Loading ...

Play interactive tourEdit tour

Windows Analysis Report plAI22fb26.exe

Overview

General Information

Sample Name:plAI22fb26.exe
Analysis ID:480042
MD5:ea30c0dc58f71a1720990021fda92d1e
SHA1:f375401470491a8f56b2ceb26b6a1d3ea84d8bd3
SHA256:a6512b5271bc6e383ec6e3141ebb91b92a8a76a5f1d532ee6e185a253dc20830
Infos:

Most interesting Screenshot:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

May use the Tor software to hide its network traffic
Sample file is different than original file name gathered from version info
PE file contains strange resources
PE file contains sections with non-standard names
PE file contains more sections than normal
JA3 SSL client fingerprint seen in connection with other malware
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • plAI22fb26.exe (PID: 6312 cmdline: 'C:\Users\user\Desktop\plAI22fb26.exe' MD5: EA30C0DC58F71A1720990021FDA92D1E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49921 version: TLS 1.2
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewIP Address: 54.207.65.61 54.207.65.61
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: plAI22fb26.exeString found in binary or memory: http://94.228.123.161/dashboard/
Source: plAI22fb26.exeString found in binary or memory: http://94.228.126.231/lending/
Source: plAI22fb26.exeString found in binary or memory: http://abrilprorock2018.webcindario.com/br/config.php
Source: plAI22fb26.exe, 00000001.00000003.230880306.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: plAI22fb26.exeString found in binary or memory: http://www.indyproject.org/
Source: plAI22fb26.exe, 00000001.00000002.502887182.00000000017F6000.00000004.00000001.sdmpString found in binary or memory: https://pagead2.goog
Source: plAI22fb26.exe, 00000001.00000002.506812898.0000000004122000.00000004.00000001.sdmp, plAI22fb26.exe, 00000001.00000002.504054897.0000000001A08000.00000004.00000001.sdmp, plAI22fb26.exe, 00000001.00000002.502702393.00000000017B0000.00000004.00000001.sdmpString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-1714195545121238
Source: plAI22fb26.exe, 00000001.00000002.506627870.0000000003F20000.00000004.00000001.sdmp, plAI22fb26.exe, 00000001.00000002.502887182.00000000017F6000.00000004.00000001.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: plAI22fb26.exe, 00000001.00000002.505647409.00000000039A0000.00000004.00000001.sdmpString found in binary or memory: https://www.instagram.com/invertexto/
Source: plAI22fb26.exe, 00000001.00000002.507249698.0000000006576000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/
Source: plAI22fb26.exe, 00000001.00000002.503301808.0000000001884000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/aja
Source: plAI22fb26.exe, 00000001.00000002.506627870.0000000003F20000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/ajax/localizar-ip.php?ip=
Source: plAI22fb26.exe, 00000001.00000002.506443791.0000000003DE0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/img/face-note.png
Source: plAI22fb26.exeString found in binary or memory: https://www.invertexto.com/localizar-ip
Source: plAI22fb26.exe, 00000001.00000003.271630805.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ip#f7
Source: plAI22fb26.exe, 00000001.00000003.295327958.0000000001673000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ip2
Source: plAI22fb26.exe, 00000001.00000003.255440186.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ipSw
Source: plAI22fb26.exe, 00000001.00000002.502548803.00000000016A0000.00000004.00000020.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ipgfs
Source: plAI22fb26.exe, 00000001.00000003.295327958.0000000001673000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ipo
Source: plAI22fb26.exe, 00000001.00000003.295292309.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ips
Source: plAI22fb26.exe, 00000001.00000003.255440186.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ipsgfs
Source: plAI22fb26.exe, 00000001.00000003.271630805.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com/localizar-ipyfA
Source: plAI22fb26.exe, 00000001.00000003.255440186.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com:443/localizar-ip
Source: plAI22fb26.exe, 00000001.00000002.502548803.00000000016A0000.00000004.00000020.sdmpString found in binary or memory: https://www.invertexto.com:443/localizar-ipO
Source: plAI22fb26.exe, 00000001.00000003.271630805.00000000016A0000.00000004.00000001.sdmpString found in binary or memory: https://www.invertexto.com:443/localizar-ipm
Source: unknownDNS traffic detected: queries for: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: global trafficHTTP traffic detected: GET /localizar-ip HTTP/1.1Connection: Keep-AliveUser-Agent: Embarcadero URI Client/1.0Host: www.invertexto.com
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.207.65.61:443 -> 192.168.2.3:49921 version: TLS 1.2
Source: plAI22fb26.exe, 00000001.00000002.504108903.0000000001A34000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamecomctl32.DLL.MUIj% vs plAI22fb26.exe
Source: plAI22fb26.exe, 00000001.00000002.501405224.000000000130E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTelegram Desktop> vs plAI22fb26.exe
Source: plAI22fb26.exeBinary or memory string: OriginalFilenameTelegram Desktop> vs plAI22fb26.exe
Source: plAI22fb26.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
Source: plAI22fb26.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: plAI22fb26.exeStatic PE information: Number of sections : 11 > 10
Source: plAI22fb26.exeStatic PE information: Resource name: RT_STRING type: PDP-11 separate I&D executable not stripped
Source: plAI22fb26.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\plAI22fb26.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: plAI22fb26.exeString found in binary or memory: /Address family not supported by protocol family
Source: plAI22fb26.exeString found in binary or memory: ;application/vnd.adobe.air-application-installer-package+zip
Source: plAI22fb26.exeString found in binary or memory: application/vnd.groove-help
Source: plAI22fb26.exeString found in binary or memory: "application/x-install-instructions
Source: plAI22fb26.exeString found in binary or memory: NATS-SEFI-ADD
Source: plAI22fb26.exeString found in binary or memory: NATS-DANO-ADD
Source: plAI22fb26.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: plAI22fb26.exeString found in binary or memory: jp-ocr-b-add
Source: plAI22fb26.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: plAI22fb26.exeString found in binary or memory: jp-ocr-hand-add
Source: plAI22fb26.exeString found in binary or memory: ISO_6937-2-add
Source: classification engineClassification label: sus23.evad.winEXE@1/0@131/1
Source: C:\Users\user\Desktop\plAI22fb26.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: plAI22fb26.exeStatic file information: File size 18232832 > 1048576
Source: plAI22fb26.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: plAI22fb26.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xc46e00
Source: plAI22fb26.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x114000
Source: plAI22fb26.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x2b1e00
Source: plAI22fb26.exeStatic PE information: More than 200 imports for user32.dll
Source: plAI22fb26.exeStatic PE information: section name: .didata
Source: C:\Users\user\Desktop\plAI22fb26.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AlphaColorJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AlphaColorJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
May use the Tor software to hide its network trafficShow sources
Source: plAI22fb26.exeBinary or memory string: torConnect
Source: C:\Users\user\Desktop\plAI22fb26.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\plAI22fb26.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: plAI22fb26.exe, 00000001.00000003.230880306.00000000016A0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: plAI22fb26.exe, 00000001.00000002.505276352.0000000001EA0000.00000002.00020000.sdmpBinary or memory string: Program Manager
Source: plAI22fb26.exe, 00000001.00000002.505276352.0000000001EA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: plAI22fb26.exe, 00000001.00000002.505276352.0000000001EA0000.00000002.00020000.sdmpBinary or memory string: Progman
Source: plAI22fb26.exe, 00000001.00000002.505276352.0000000001EA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter2Registry Run Keys / Startup Folder1Process Injection1Process Injection1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1RootkitLSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothMulti-hop Proxy1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelIngress Tool Transfer1Jamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
plAI22fb26.exe0%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://94.228.123.161/dashboard/0%Avira URL Cloudsafe
http://www.indyproject.org/0%URL Reputationsafe
https://pagead2.goog0%Avira URL Cloudsafe
http://94.228.126.231/lending/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
www.invertexto.com
54.207.65.61
truefalse
    high

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://www.instagram.com/invertexto/plAI22fb26.exe, 00000001.00000002.505647409.00000000039A0000.00000004.00000001.sdmpfalse
      high
      http://94.228.123.161/dashboard/plAI22fb26.exefalse
      • Avira URL Cloud: safe
      unknown
      http://www.indyproject.org/plAI22fb26.exefalse
      • URL Reputation: safe
      unknown
      https://pagead2.googplAI22fb26.exe, 00000001.00000002.502887182.00000000017F6000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://abrilprorock2018.webcindario.com/br/config.phpplAI22fb26.exefalse
        high
        https://www.invertexto.com/plAI22fb26.exe, 00000001.00000002.507249698.0000000006576000.00000004.00000001.sdmpfalse
          high
          https://www.invertexto.com/ajaplAI22fb26.exe, 00000001.00000002.503301808.0000000001884000.00000004.00000001.sdmpfalse
            high
            http://94.228.126.231/lending/plAI22fb26.exefalse
            • Avira URL Cloud: safe
            unknown
            https://www.invertexto.com/img/face-note.pngplAI22fb26.exe, 00000001.00000002.506443791.0000000003DE0000.00000004.00000001.sdmpfalse
              high

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              54.207.65.61
              www.invertexto.comUnited States
              16509AMAZON-02USfalse

              General Information

              Joe Sandbox Version:33.0.0 White Diamond
              Analysis ID:480042
              Start date:08.09.2021
              Start time:19:22:35
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 5m 23s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:plAI22fb26.exe
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:23
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:SUS
              Classification:sus23.evad.winEXE@1/0@131/1
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:Failed
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Found application associated with file extension: .exe
              Warnings:
              Show All
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.199.120.151, 23.211.4.86, 20.82.209.183, 40.112.88.60, 8.248.99.254, 8.253.145.121, 8.248.131.254, 8.238.85.254, 8.248.139.254, 80.67.82.235, 80.67.82.211, 20.50.102.62, 40.83.247.108, 20.82.210.154
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fg.download.windowsupdate.com.c.footprint.net, fs.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtDeviceIoControlFile calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/480042/sample/plAI22fb26.exe

              Simulations

              Behavior and APIs

              TimeTypeDescription
              19:23:34API Interceptor3x Sleep call for process: plAI22fb26.exe modified
              19:25:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run AlphaColor C:\USERS\PUBLIC\MSITrueColor.exe
              19:25:15AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run AlphaColor C:\USERS\PUBLIC\MSITrueColor.exe

              Joe Sandbox View / Context

              IPs

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              54.207.65.61Lt0FjTWdpR.exeGet hashmaliciousBrowse
              • www.invertexto.com/localizar-ip
              DAH2JN8Yd7.exeGet hashmaliciousBrowse
              • www.invertexto.com/localizar-ip
              JgicSzqZCD.exeGet hashmaliciousBrowse
              • www.invertexto.com/localizar-ip
              hp.exeGet hashmaliciousBrowse
              • www.invertexto.com/localizar-ip

              Domains

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              www.invertexto.comRXt919K0bx.exeGet hashmaliciousBrowse
              • 54.207.65.61
              wctujJYlKY.exeGet hashmaliciousBrowse
              • 54.207.65.61
              Lt0FjTWdpR.exeGet hashmaliciousBrowse
              • 54.207.65.61
              DAH2JN8Yd7.exeGet hashmaliciousBrowse
              • 54.207.65.61
              UKSJyZyeLX.exeGet hashmaliciousBrowse
              • 54.207.65.61
              38xSnoO7Zr.exeGet hashmaliciousBrowse
              • 54.207.65.61
              0gNlHE8aps.exeGet hashmaliciousBrowse
              • 54.207.65.61
              JgicSzqZCD.exeGet hashmaliciousBrowse
              • 54.207.65.61
              Eprsvkm3bf.exeGet hashmaliciousBrowse
              • 54.207.65.61
              1PWqH3eVlE.exeGet hashmaliciousBrowse
              • 54.207.65.61
              VIyLBDweDB.exeGet hashmaliciousBrowse
              • 54.207.65.61
              nMRrdHfuN5.exeGet hashmaliciousBrowse
              • 54.207.65.61
              dMrNdKnrhD.exeGet hashmaliciousBrowse
              • 54.207.65.61
              PdF.exeGet hashmaliciousBrowse
              • 54.207.65.61
              PDf.exeGet hashmaliciousBrowse
              • 54.207.65.61
              PDf.exeGet hashmaliciousBrowse
              • 54.207.65.61
              PDf.exeGet hashmaliciousBrowse
              • 54.207.65.61
              hp.exeGet hashmaliciousBrowse
              • 54.207.65.61

              ASN

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              AMAZON-02US9892685158128341_audio.htmGet hashmaliciousBrowse
              • 13.226.175.116
              JPIOL1LC5l.exeGet hashmaliciousBrowse
              • 18.220.222.33
              RemittanceAdvice_15095_972021_1053.htmGet hashmaliciousBrowse
              • 143.204.98.37
              Invoice-No.-6178324435_20210908.xlsbGet hashmaliciousBrowse
              • 143.204.98.109
              Invoice-No.-9004_20210908.xlsbGet hashmaliciousBrowse
              • 143.204.98.64
              Invoice-No.-6178324435_20210908.xlsbGet hashmaliciousBrowse
              • 143.204.98.3
              VM-5799NE.htmGet hashmaliciousBrowse
              • 3.139.50.24
              Invoice-No.-9004_20210908.xlsbGet hashmaliciousBrowse
              • 143.204.98.109
              Avis de paiement.htmlGet hashmaliciousBrowse
              • 3.139.50.24
              w07UCYGzBeGet hashmaliciousBrowse
              • 46.137.126.217
              HC1Y67xAaDGet hashmaliciousBrowse
              • 63.32.242.11
              wqrPKr29CaGet hashmaliciousBrowse
              • 52.210.97.151
              b1234.exeGet hashmaliciousBrowse
              • 99.83.154.118
              uxHuQqDuZcGet hashmaliciousBrowse
              • 99.80.68.57
              2YrqtABAvtGet hashmaliciousBrowse
              • 44.248.108.29
              2vMBHaZcM5Get hashmaliciousBrowse
              • 54.238.151.238
              b3astmode.arm7Get hashmaliciousBrowse
              • 18.145.192.193
              b3astmode.x86Get hashmaliciousBrowse
              • 13.241.78.239
              RXt919K0bx.exeGet hashmaliciousBrowse
              • 13.226.175.70
              wctujJYlKY.exeGet hashmaliciousBrowse
              • 54.207.65.61

              JA3 Fingerprints

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              ce5f3254611a8c095a3d821d44539877dOHkVbSVQH.exeGet hashmaliciousBrowse
              • 54.207.65.61
              0290FD4F9C7240911D9051F76167A75DD78834E6A03FA.exeGet hashmaliciousBrowse
              • 54.207.65.61
              2P83pCZIrr.exeGet hashmaliciousBrowse
              • 54.207.65.61
              v5hB4HOmIH.exeGet hashmaliciousBrowse
              • 54.207.65.61
              dOHkVbSVQH.exeGet hashmaliciousBrowse
              • 54.207.65.61
              RVcu6J1AZI.exeGet hashmaliciousBrowse
              • 54.207.65.61
              XkMYlF7Eqz.exeGet hashmaliciousBrowse
              • 54.207.65.61
              4phxNStm0t.exeGet hashmaliciousBrowse
              • 54.207.65.61
              0G3tkfF2hW.exeGet hashmaliciousBrowse
              • 54.207.65.61
              9QP9waKMdO.exeGet hashmaliciousBrowse
              • 54.207.65.61
              Xcxb6W6PiV.exeGet hashmaliciousBrowse
              • 54.207.65.61
              RVcu6J1AZI.exeGet hashmaliciousBrowse
              • 54.207.65.61
              XkMYlF7Eqz.exeGet hashmaliciousBrowse
              • 54.207.65.61
              NgujoS9VjC.exeGet hashmaliciousBrowse
              • 54.207.65.61
              4phxNStm0t.exeGet hashmaliciousBrowse
              • 54.207.65.61
              Xcxb6W6PiV.exeGet hashmaliciousBrowse
              • 54.207.65.61
              2M3Q7SiBwW.exeGet hashmaliciousBrowse
              • 54.207.65.61
              I3e0qMoSym.exeGet hashmaliciousBrowse
              • 54.207.65.61
              97mXsk0is7.exeGet hashmaliciousBrowse
              • 54.207.65.61
              2DxYUGwnkE.exeGet hashmaliciousBrowse
              • 54.207.65.61

              Dropped Files

              No context

              Created / dropped Files

              No created / dropped files found

              Static File Info

              General

              File type:PE32+ executable (GUI) x86-64, for MS Windows
              Entropy (8bit):6.1122916976423385
              TrID:
              • Win64 Executable GUI (202006/5) 92.64%
              • Win64 Executable (generic) (12005/4) 5.51%
              • Generic Win/DOS Executable (2004/3) 0.92%
              • DOS Executable Generic (2002/1) 0.92%
              • VXD Driver (31/22) 0.01%
              File name:plAI22fb26.exe
              File size:18232832
              MD5:ea30c0dc58f71a1720990021fda92d1e
              SHA1:f375401470491a8f56b2ceb26b6a1d3ea84d8bd3
              SHA256:a6512b5271bc6e383ec6e3141ebb91b92a8a76a5f1d532ee6e185a253dc20830
              SHA512:8258364dd663f78de79da2ec9903593d320d0bc11eb395b9b0b54592a99b8edea83570baba762559f065fcd0efd43baae23b6f90a9ad11a064236b2e1fe0e6e3
              SSDEEP:98304:bKMTkIC6r5XzVvigLhwzTsdbidmqwdAU2hUiRhAzM7/iAXflijzJk:RTkg9wzTybhUd8MXf6
              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7.......................................................................................................................................

              File Icon

              Icon Hash:70cca2a8b2aadc71

              Static PE Info

              General

              Entrypoint:0x1029bd0
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              DLL Characteristics:
              Time Stamp:0x6135DA0C [Mon Sep 6 09:06:20 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:5
              OS Version Minor:2
              File Version Major:5
              File Version Minor:2
              Subsystem Version Major:5
              Subsystem Version Minor:2
              Import Hash:c10adc8332c1c5d1769c654917c4b8eb

              Entrypoint Preview

              Instruction
              push ebp
              dec eax
              sub esp, 20h
              dec eax
              mov ebp, esp
              nop
              dec eax
              lea ecx, dword ptr [000000C8h]
              call 00007FDDAFC151C0h
              dec eax
              mov eax, dword ptr [0013122Ch]
              dec eax
              mov ecx, dword ptr [eax]
              call 00007FDDAFF16C41h
              dec eax
              mov ecx, dword ptr [FF646FB5h]
              dec eax
              lea edx, dword ptr [0000007Ah]
              inc ecx
              mov al, 01h
              call 00007FDDAFE8DF8Bh
              dec eax
              mov eax, dword ptr [00131207h]
              dec eax
              mov ecx, dword ptr [eax]
              dec eax
              mov edx, dword ptr [FFF833D5h]
              dec esp
              mov eax, dword ptr [0012FED6h]
              call 00007FDDAFF16C3Eh
              dec eax
              mov eax, dword ptr [0012FECAh]
              dec eax
              mov ecx, dword ptr [eax]
              mov edx, FFFFFC89h
              call 00007FDDAFF1093Ah
              dec eax
              mov eax, dword ptr [001311D6h]
              dec eax
              mov ecx, dword ptr [eax]
              call 00007FDDAFF16E0Bh
              call 00007FDDAFC09E26h
              jmp 00007FDDB082301Ah
              nop
              nop
              call 00007FDDAFC09FFDh
              nop
              dec eax
              lea esp, dword ptr [ebp+20h]
              pop ebp
              ret
              nop
              dec eax
              sub esp, 28h
              call 00007FDDAFC095DCh
              dec eax
              add esp, 28h
              ret
              add byte ptr [eax], al
              mov al, 04h
              add al, byte ptr [eax]

              Data Directories

              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0xda20000x9d.edata
              IMAGE_DIRECTORY_ENTRY_IMPORT0xd920000x5252.idata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0xeee0000x2b1e00.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe4d0000xa044c.pdata
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0xda50000xa7130.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0xda40000x28.rdata
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0xd934e80x1368.idata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xd980000x94e0.didata
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

              Sections

              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000xc46d100xc46e00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .data0xc480000x113f200x114000False0.237787661345data4.96583710764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .bss0xd5c0000x356600x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .idata0xd920000x52520x5400False0.257300967262data4.23279231144IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .didata0xd980000x94e00x9600False0.172942708333data3.93780598785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .edata0xda20000x9d0x200False0.26171875data1.94509787793IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .tls0xda30000x2980x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .rdata0xda40000x6d0x200False0.197265625data1.43865621237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0xda50000xa71300xa7200False0.450441461761data6.45234088535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              .pdata0xe4d0000xa044c0xa0600False0.493282041602data6.55648205344IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .rsrc0xeee0000x2b1e000x2b1e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

              Resources

              NameRVASizeTypeLanguageCountry
              VCLSTYLE0xeef7340x8603dataEnglishUnited States
              RT_CURSOR0xef7d380x134dataEnglishUnited States
              RT_CURSOR0xef7e6c0x134dataEnglishUnited States
              RT_CURSOR0xef7fa00x134dataEnglishUnited States
              RT_CURSOR0xef80d40x134dataEnglishUnited States
              RT_CURSOR0xef82080x134dataEnglishUnited States
              RT_CURSOR0xef833c0x134dataEnglishUnited States
              RT_CURSOR0xef84700x134dataEnglishUnited States
              RT_CURSOR0xef85a40x134dataEnglishUnited States
              RT_BITMAP0xef86d80x1d0dataEnglishUnited States
              RT_BITMAP0xef88a80x1e4dataEnglishUnited States
              RT_BITMAP0xef8a8c0x1d0dataEnglishUnited States
              RT_BITMAP0xef8c5c0x1d0dataEnglishUnited States
              RT_BITMAP0xef8e2c0x1d0dataEnglishUnited States
              RT_BITMAP0xef8ffc0x1d0dataEnglishUnited States
              RT_BITMAP0xef91cc0x1d0dataEnglishUnited States
              RT_BITMAP0xef939c0x1d0dataEnglishUnited States
              RT_BITMAP0xef956c0x1d0dataEnglishUnited States
              RT_BITMAP0xef973c0x1d0dataEnglishUnited States
              RT_BITMAP0xef990c0xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
              RT_ICON0xef99f40x4673PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
              RT_ICON0xefe0680x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
              RT_ICON0xf0e8900x94a8dataEnglishUnited States
              RT_ICON0xf17d380x5488dataEnglishUnited States
              RT_ICON0xf1d1c00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 16580607, next used block 4294909696EnglishUnited States
              RT_ICON0xf213e80x25a8dataEnglishUnited States
              RT_ICON0xf239900x10a8dataEnglishUnited States
              RT_ICON0xf24a380x988dataEnglishUnited States
              RT_ICON0xf253c00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
              RT_DIALOG0xf258280x52data
              RT_DIALOG0xf2587c0x52data
              RT_STRING0xf258d00x1c4data
              RT_STRING0xf25a940xd28PDP-11 separate I&D executable not stripped
              RT_STRING0xf267bc0xc38data
              RT_STRING0xf273f40xad0data
              RT_STRING0xf27ec40x818data
              RT_STRING0xf286dc0x820data
              RT_STRING0xf28efc0x2fcdata
              RT_STRING0xf291f80x518data
              RT_STRING0xf297100x3d8data
              RT_STRING0xf29ae80x404data
              RT_STRING0xf29eec0x3a0data
              RT_STRING0xf2a28c0x40cdata
              RT_STRING0xf2a6980x3f8data
              RT_STRING0xf2aa900x374data
              RT_STRING0xf2ae040x378data
              RT_STRING0xf2b17c0x2e0data
              RT_STRING0xf2b45c0x3ccdata
              RT_STRING0xf2b8280x6b4data
              RT_STRING0xf2bedc0x4bcdata
              RT_STRING0xf2c3980x450data
              RT_STRING0xf2c7e80x2f8data
              RT_STRING0xf2cae00x128data
              RT_STRING0xf2cc080x298data
              RT_STRING0xf2cea00x504data
              RT_STRING0xf2d3a40x58cdata
              RT_STRING0xf2d9300x414data
              RT_STRING0xf2dd440x428data
              RT_STRING0xf2e16c0x34cdata
              RT_STRING0xf2e4b80x220data
              RT_STRING0xf2e6d80x42cdata
              RT_STRING0xf2eb040x3ecdata
              RT_STRING0xf2eef00x214data
              RT_STRING0xf2f1040x438data
              RT_STRING0xf2f53c0xa0data
              RT_STRING0xf2f5dc0xe0data
              RT_STRING0xf2f6bc0x110data
              RT_STRING0xf2f7cc0x3a0data
              RT_STRING0xf2fb6c0x3f0data
              RT_STRING0xf2ff5c0x3c0data
              RT_STRING0xf3031c0x4c4data
              RT_STRING0xf307e00x350data
              RT_STRING0xf30b300x3f4data
              RT_STRING0xf30f240x414data
              RT_STRING0xf313380x6b8data
              RT_STRING0xf319f00x4e4data
              RT_STRING0xf31ed40x330data
              RT_STRING0xf322040x358data
              RT_STRING0xf3255c0x418data
              RT_STRING0xf329740x3a0data
              RT_STRING0xf32d140xd0data
              RT_STRING0xf32de40xb8data
              RT_STRING0xf32e9c0x298data
              RT_STRING0xf331340x438data
              RT_STRING0xf3356c0x344data
              RT_STRING0xf338b00x2dcdata
              RT_STRING0xf33b8c0x340data
              RT_RCDATA0xf33ecc0x627eJPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, datetime=2010:05:11 20:59:59], baseline, precision 8, 256x256, frames 3EnglishUnited States
              RT_RCDATA0xf3a14c0x10data
              RT_RCDATA0xf3a15c0x1a08data
              RT_RCDATA0xf3bb640x2dataEnglishUnited States
              RT_RCDATA0xf3bb680x376Delphi compiled form 'TfrmMaindFrafeForm'
              RT_RCDATA0xf3bee00x35fDelphi compiled form 'TfrmMonitor'
              RT_RCDATA0xf3c2400xd78e9dataEnglishUnited States
              RT_RCDATA0x1013b2c0xb5ff4dataEnglishUnited States
              RT_RCDATA0x10c9b200xd5583dataEnglishUnited States
              RT_GROUP_CURSOR0x119f0a40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f0b80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f0cc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f0e00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f0f40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f1080x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f11c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_CURSOR0x119f1300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
              RT_GROUP_ICON0x119f1440x84dataEnglishUnited States
              RT_VERSION0x119f1c80x38cPGP symmetric key encrypted data - Plaintext or unencrypted dataEnglishUnited States
              RT_MANIFEST0x119f5540x70bXML 1.0 document, ASCII text, with CRLF, LF line terminatorsEnglishUnited States

              Imports

              DLLImport
              winmm.dlltimeGetTime
              d3d9.dllDirect3DCreate9
              wininet.dllInternetCloseHandle, InternetReadFile, InternetOpenW, InternetOpenUrlW
              winspool.drvDocumentPropertiesW, ClosePrinter, DeviceCapabilitiesW, OpenPrinterW, GetPrinterW, SetPrinterW, GetDefaultPrinterW, EnumPrintersW
              comdlg32.dllPageSetupDlgW, GetSaveFileNameW, GetOpenFileNameW, PrintDlgW
              comctl32.dllImageList_GetImageInfo, FlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, ImageList_Copy, FlatSB_GetScrollInfo, ImageList_Write, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Replace, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_LoadImageW, ImageList_Draw, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetOverlayImage
              shell32.dllDragQueryFileW, Shell_NotifyIconW, ShellExecuteW
              URLMON.DLLURLDownloadToFileW
              user32.dllCopyImage, SetMenuItemInfoW, GetMenuItemInfoW, DefFrameProcW, GetDlgCtrlID, GetUpdateRgn, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, IsClipboardFormatAvailable, EnumWindows, ShowOwnedPopups, GetClassInfoExW, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, IsMenu, DrawEdge, GetKeyboardLayoutList, LoadBitmapW, EnumChildWindows, GetScrollBarInfo, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, CharLowerBuffW, PostMessageW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, GetWindowTextLengthW, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, SetScrollRange, DrawTextW, PeekMessageA, MessageBeep, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, PtInRect, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, GetComboBoxInfo, GetWindowLongPtrW, SetWindowLongPtrW, SendMessageTimeoutW, LoadStringW, CreateMenu, CharLowerW, SetWindowRgn, SetWindowPos, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, IsRectEmpty, GetCursor, KillTimer, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, GetMenuItemRect, CreateIconIndirect, CreateWindowExW, GetMessageW, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, CreateAcceleratorTableW, DefMDIChildProcW, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, MessageBoxIndirectW, GetSystemMetrics, CharUpperBuffW, SetClassLongPtrW, GetClassLongPtrW, SetClipboardData, GetClipboardData, ClientToScreen, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, TrackMouseEvent, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, MonitorFromRect, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, DestroyMenu, SetWindowsHookExW, EmptyClipboard, GetDlgItem, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, GetKeyboardState, ScreenToClient, DrawFrameControl, SetCursor, CreateIcon, RemoveMenu, AppendMenuW, GetKeyboardLayoutNameW, OpenClipboard, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, CloseClipboard, DestroyCursor, UpdateLayeredWindow, CopyIcon, PostQuitMessage, ShowScrollBar, EnableMenuItem, HideCaret, WINNLSEnableIME, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowRect, InsertMenuW, IsWindowEnabled, IsDialogMessageA, FindWindowW, GetKeyboardLayout, DeleteMenu
              version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
              oleaut32.dllGetErrorInfo, SysFreeString, VariantClear, VariantInit, SysReAllocStringLen, SafeArrayCreate, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, VariantChangeType, VariantCopyInd
              advapi32.dllRegSetValueExW, RegConnectRegistryW, RegEnumKeyExW, RegEnumKeyW, RegLoadKeyW, RegDeleteKeyW, RegOpenKeyExW, RegQueryInfoKeyW, RegUnLoadKeyW, RegSaveKeyW, RegDeleteValueW, RegReplaceKeyW, RegFlushKey, RegQueryValueExW, RegEnumValueW, RegCloseKey, RegCreateKeyExW, RegRestoreKeyW
              netapi32.dllNetWkstaGetInfo, NetApiBufferFree
              msvcrt.dllisupper, isalpha, isalnum, toupper, memchr, memcmp, memcpy, memset, isprint, isspace, iscntrl, isxdigit, ispunct, isgraph, islower, tolower
              winhttp.dllWinHttpGetIEProxyConfigForCurrentUser, WinHttpSetTimeouts, WinHttpSetStatusCallback, WinHttpConnect, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpGetProxyForUrl, WinHttpReadData, WinHttpCloseHandle, WinHttpQueryHeaders, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpOpen, WinHttpWriteData, WinHttpSetCredentials, WinHttpQueryDataAvailable, WinHttpSetOption, WinHttpSendRequest, WinHttpQueryOption
              kernel32.dllGetFileType, RtlUnwindEx, GetACP, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, VirtualProtect, TerminateThread, QueryPerformanceFrequency, IsDebuggerPresent, FindNextFileW, FlushInstructionCache, GetFullPathNameW, VirtualFree, ExitProcess, HeapAlloc, GetCPInfoExW, GlobalSize, GetSystemTime, GetLongPathNameW, WriteProcessMemory, RtlUnwind, GetCPInfo, EnumSystemLocalesW, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, GetModuleHandleW, FreeLibrary, TryEnterCriticalSection, HeapDestroy, FileTimeToDosDateTime, ReadFile, GetUserDefaultLCID, HeapSize, GetLastError, GetModuleFileNameW, SetLastError, GlobalAlloc, GlobalUnlock, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, GetVolumeInformationW, ResetEvent, MulDiv, FreeResource, GetVersion, RaiseException, GlobalAddAtomW, GetSystemTimeAsFileTime, FormatMessageW, OpenProcess, SwitchToThread, GetExitCodeThread, OutputDebugStringW, GetCurrentThread, IsBadReadPtr, ExpandEnvironmentStringsW, LoadLibraryExW, TerminateProcess, LockResource, FileTimeToSystemTime, GetCurrentThreadId, UnhandledExceptionFilter, GlobalFindAtomW, VirtualQuery, GlobalFree, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GlobalDeleteAtom, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, GetCurrentProcess, SetThreadPriority, GlobalLock, VirtualAlloc, GetTempPathW, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, WinExec, GetVersionExW, VerifyVersionInfoW, HeapCreate, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, GetConsoleOutputCP, GetConsoleCP, lstrlenW, SetEndOfFile, QueryPerformanceCounter, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, GetLocaleInfoW, CreateFileW, EnumResourceNamesW, GetSystemDirectoryW, DeleteFileW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, GetComputerNameW, IsValidLocale, TlsSetValue, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, RemoveDirectoryW, CreateEventW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale
              ole32.dllRevokeDragDrop, CoCreateInstance, CoUninitialize, ReleaseStgMedium, RegisterDragDrop, IsEqualGUID, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, OleRegEnumFormatEtc, CoGetClassObject, CoInitialize, CoTaskMemFree, OleDraw, CoTaskMemAlloc, DoDragDrop
              gdi32.dllPie, SetBkMode, CreateCompatibleBitmap, BeginPath, GetEnhMetaFileHeader, RectVisible, AngleArc, SetAbortProc, SetTextColor, GetTextColor, StretchBlt, GetCharABCWidthsFloatW, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, GetWindowOrgEx, CreatePalette, CreateDCW, PolyBezierTo, CreateICW, GetStockObject, CreateSolidBrush, GetBkMode, Polygon, MoveToEx, PlayEnhMetaFile, Ellipse, StartPage, GetBitmapBits, StartDocW, AbortDoc, GetSystemPaletteEntries, GetEnhMetaFileBits, GetRegionData, GetEnhMetaFilePaletteEntries, CreatePenIndirect, SetMapMode, CreateFontIndirectW, PolyBezier, EndDoc, GetObjectW, GetCurrentObject, GetWinMetaFileBits, SetROP2, GetEnhMetaFileDescriptionW, ArcTo, Arc, TextOutW, SelectPalette, SetGraphicsMode, ExcludeClipRect, MaskBlt, SetWindowOrgEx, EndPath, EndPage, DeleteEnhMetaFile, Chord, SetDIBits, GetViewportOrgEx, SetViewportOrgEx, CreateRectRgn, RealizePalette, CreateFontW, SetDIBColorTable, GetDIBColorTable, CreateBrushIndirect, PatBlt, SetEnhMetaFileBits, Rectangle, SaveDC, DeleteDC, BitBlt, SetWorldTransform, FrameRgn, GetDeviceCaps, GetTextExtentPoint32W, GetClipBox, IntersectClipRect, Polyline, CreateBitmap, CombineRgn, SetWinMetaFileBits, CreateDIBitmap, GetStretchBltMode, CreateDIBSection, SetStretchBltMode, GetDIBits, ExtCreateRegion, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, SelectObject, DeleteObject, ExtFloodFill, UnrealizeObject, CopyEnhMetaFileW, SetBkColor, CreateCompatibleDC, GetObjectA, GetBrushOrgEx, GetCurrentPositionEx, SetTextAlign, CreateRoundRectRgn, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, GdiFlush, SetPixel, EnumFontFamiliesExW, StretchDIBits, GetPath, GetPaletteEntries

              Exports

              NameOrdinalAddress
              TMethodImplementationIntercept30x5497a0
              __dbk_fcall_wrapper20x41ba40
              dbkFCallWrapperAddr10x1162298

              Version Infos

              DescriptionData
              LegalCopyrightCopyright (C) 2014-2021
              InternalNameTelegram Desktop
              FileVersion2.9.2.1
              CompanyNameTelegram FZ-LLC
              LegalTrademarksCopyright (C) 2014-2021
              ProductNameTelegram Desktop
              ProgramIDTelegram Desktop
              ProductVersion2.9.2.0
              FileDescriptionTelegram Desktop
              OriginalFilenameTelegram Desktop
              Translation0x0409 0x04e4

              Possible Origin

              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              Network Port Distribution

              TCP Packets

              TimestampSource PortDest PortSource IPDest IP
              Sep 8, 2021 19:23:35.577239037 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:35.577292919 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:35.577409029 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:35.582578897 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:35.582629919 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.028934002 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.029033899 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.031156063 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.031186104 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.031469107 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.084146976 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.275520086 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.319186926 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494431973 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494560003 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494579077 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494636059 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494664907 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.494683981 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.494734049 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.537344933 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.537374973 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.538072109 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.538086891 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.538253069 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.538305998 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.538319111 CEST4434974054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.538352013 CEST49740443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.691457033 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.691500902 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:36.691589117 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.692081928 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:36.692099094 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.129450083 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.129625082 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.132519960 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.132543087 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.133028984 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.134253025 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.175137997 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.562550068 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.562603951 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.562742949 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.562771082 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.563290119 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.563311100 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.563388109 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.564065933 CEST4434974154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.564136982 CEST49741443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.646306992 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.646353006 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:37.646488905 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.647651911 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:37.647690058 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.081270933 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.081420898 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.083069086 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.083082914 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.083378077 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.084263086 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.127135992 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.512696981 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.512773037 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.512871027 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.512904882 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.513359070 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.513381004 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.513494968 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.515311956 CEST4434974254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.515387058 CEST49742443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.568087101 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.568126917 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:38.568217039 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.568742990 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:38.568753958 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.004779100 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.004971027 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.007992983 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.008004904 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.008342028 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.010268927 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.051131010 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.438294888 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.438358068 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.438441038 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.438455105 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.439874887 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.439898968 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.439955950 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.439958096 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.439966917 CEST4434974354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.440001965 CEST49743443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.559118032 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.559209108 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.559353113 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.559854984 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:39.559884071 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.997230053 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:39.997503042 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.001440048 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.001457930 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.001836061 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.004914999 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.047219992 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.430373907 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.430424929 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.430634022 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.430672884 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.431252956 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.431279898 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.431442022 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.431770086 CEST4434974454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.431907892 CEST49744443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.479403019 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.479437113 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.479590893 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.480623007 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.480637074 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.916929007 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.917185068 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.920916080 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.920928001 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.921397924 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:40.923496008 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:40.967133999 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.346487999 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.346537113 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.346689939 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.346705914 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.347403049 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.347418070 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.347613096 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.347933054 CEST4434974554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.348005056 CEST49745443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.392513990 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.392580986 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.392698050 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.393151045 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.393182993 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.828804970 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.829020023 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.830734968 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.830754042 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.831243038 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:41.832142115 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:41.875152111 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.261061907 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.261113882 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.261399031 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.261444092 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.262238026 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.262260914 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.262438059 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.263848066 CEST4434974654.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.263998032 CEST49746443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.309709072 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.309773922 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.309935093 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.311001062 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.311038017 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.747195005 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.747440100 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.751202106 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.751230955 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.751683950 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:42.753568888 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:42.795141935 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.175332069 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.175431013 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.175740957 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.175765038 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.176517963 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.176537037 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.176593065 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.180294037 CEST4434974754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.180454969 CEST49747443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.223867893 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.223926067 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.224042892 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.225022078 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.225042105 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.659176111 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.659392118 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.664793015 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.664824963 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.665422916 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:43.667550087 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:43.711189985 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.397349119 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.397479057 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.397629023 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.397667885 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.444216967 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.596120119 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.596296072 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.734321117 CEST49748443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.734365940 CEST4434974854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.784621000 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.784666061 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:44.784744024 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.785528898 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:44.785566092 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.220835924 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.220933914 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:45.223843098 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:45.223886013 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.224122047 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.225430012 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:45.267139912 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.654561996 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.654633999 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.654742002 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:45.654769897 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.725583076 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:45.851768970 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:45.852297068 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.137254000 CEST49749443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.137290001 CEST4434974954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.183069944 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.183128119 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.183204889 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.183845043 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.183882952 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.618175030 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.618475914 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.622665882 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.622684002 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.623193979 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:46.625452995 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:46.667138100 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.048631907 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.048721075 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.048944950 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.048999071 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.049386978 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.049407959 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.049485922 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.051414967 CEST4434975054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.051548958 CEST49750443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.096395016 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.096437931 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.096586943 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.097855091 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.097870111 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.534648895 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.534848928 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.536628962 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.536639929 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.536885023 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.537853956 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.579133034 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.967964888 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.968065977 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.968327999 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.968343973 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.969160080 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.969168901 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.969355106 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:47.971560955 CEST4434975154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:47.971752882 CEST49751443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.082521915 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.082602978 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.082829952 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.084301949 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.084333897 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.517314911 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.517534018 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.519184113 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.519201040 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.519548893 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.520733118 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.567199945 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.954811096 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.954899073 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:48.954960108 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:48.954977989 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.007061005 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.007095098 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.007561922 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.007582903 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.007709026 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.007735014 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.007749081 CEST4434975254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.007816076 CEST49752443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.047399998 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.047455072 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.047568083 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.048177004 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.048202038 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.481698036 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.481833935 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.483584881 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.483613968 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.484186888 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.485110998 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.527163982 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.914122105 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.914304018 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.914446115 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.914469957 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.960511923 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.960556984 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.961136103 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.961177111 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.961316109 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.961405039 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:49.961421967 CEST4434975354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:49.961462975 CEST49753443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.009285927 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.009325027 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.009483099 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.010735989 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.010762930 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.447258949 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.447518110 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.451653957 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.451674938 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.452183962 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.454197884 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.495137930 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.878665924 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.878784895 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.879009962 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.879039049 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.879911900 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.879937887 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.880086899 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.880276918 CEST4434975554.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.880377054 CEST49755443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.957396030 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.957453966 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:50.957626104 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.958848953 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:50.958882093 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.399447918 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.399744987 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.403352022 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.403372049 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.403829098 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.405601025 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.447243929 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.832468987 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.832520962 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.832705975 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.832730055 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.833375931 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.833393097 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.833494902 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.836117029 CEST4434975754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.836205959 CEST49757443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.878170967 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.878226995 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:51.878320932 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.879137993 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:51.879160881 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.336030960 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.336231947 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.341327906 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.341351032 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.341814041 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.342679024 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.383150101 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.766567945 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.766623974 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.766833067 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.766871929 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.767858982 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.767882109 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.768115044 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.768207073 CEST4434975854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.768346071 CEST49758443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.806639910 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.806688070 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:52.806771994 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.807982922 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:52.808002949 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.243443966 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.243717909 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.247737885 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.247756958 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.248310089 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.249622107 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.291148901 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.674974918 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.675199032 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.675337076 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.675364971 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.676116943 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.676141024 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.676321030 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.680299044 CEST4434976154.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.680490017 CEST49761443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.718080044 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.718122005 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:53.718221903 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.718882084 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:53.718895912 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.157144070 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.157361984 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.159749985 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.159773111 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.160341978 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.162286997 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.203139067 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.589298964 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.589375019 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.589603901 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.589623928 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.590565920 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.590575933 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.590774059 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.591784954 CEST4434976254.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.591892958 CEST49762443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.635533094 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.635596037 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:54.635735035 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.637221098 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:54.637254953 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.072211027 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.072361946 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.073837996 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.073859930 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.074208975 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.075081110 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.123148918 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.504657030 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.504717112 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.504818916 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.504849911 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.505105972 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.505121946 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.505179882 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.507514000 CEST4434976354.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.507668018 CEST49763443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.601085901 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.601165056 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:55.601294994 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.602360964 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:55.602406979 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.039052963 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.039191008 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.041002035 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.041034937 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.041805029 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.043263912 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.087143898 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.473603964 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.473691940 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.473870039 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.473896980 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.474657059 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.474678040 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.474833012 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.475277901 CEST4434976454.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.475406885 CEST49764443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.512442112 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.512490034 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.512577057 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.513108015 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.513135910 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.951626062 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.951847076 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.953433990 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.953448057 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.953695059 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:56.955159903 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:56.999202967 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.383178949 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.383241892 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.383440018 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.383472919 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.384341955 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.384362936 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.384371996 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.387809038 CEST4434976754.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.387999058 CEST49767443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.418049097 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.418107986 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.418216944 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.418735981 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.418771029 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.855351925 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.855498075 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.857316017 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.857335091 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.858091116 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:57.859826088 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:57.903178930 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.289091110 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.289200068 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.289288998 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.289315939 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.290060043 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.290096045 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.290262938 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.291826963 CEST4434976854.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.291910887 CEST49768443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.333414078 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.333467960 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.333549023 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.334075928 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.334104061 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.768186092 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.768421888 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.770004034 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.770031929 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.770610094 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:58.772053957 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:58.815146923 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.198529005 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.198591948 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.199194908 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.199280977 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.204915047 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.204950094 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.204958916 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.205053091 CEST4434976954.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.205262899 CEST49769443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.237973928 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.238034010 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.238141060 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.238775969 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.238792896 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.674099922 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.674269915 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.676606894 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.676630974 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.677047014 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:23:59.679614067 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:23:59.723150015 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.106519938 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.106587887 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.106710911 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.106741905 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.107012987 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.107023001 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.107111931 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.107980013 CEST4434977054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.108057022 CEST49770443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.147804976 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.147833109 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.147903919 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.148519993 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.148530006 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.580116034 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.580285072 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.582051992 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.582062960 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.582252979 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:00.583085060 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:00.623128891 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.010930061 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.010987043 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.011070967 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.011090994 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.011495113 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.011507988 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.011784077 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.012370110 CEST4434977154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.012463093 CEST49771443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.052613974 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.052669048 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.052808046 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.053278923 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.053309917 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.490072966 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.490250111 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.492202044 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.492213964 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.492692947 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.493602991 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.539144993 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.925713062 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.925760031 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.925942898 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.925965071 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.934118032 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.934164047 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.934282064 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.934357882 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.935450077 CEST49772443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.935481071 CEST4434977254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.981169939 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.981210947 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:01.981405973 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.984011889 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:01.984039068 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.420888901 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.421147108 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.422934055 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.422961950 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.423333883 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.427580118 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.475208044 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.853154898 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.853221893 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.853333950 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.853352070 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.853916883 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.853956938 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.853976011 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.859446049 CEST4434977354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.859683037 CEST49773443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.895767927 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.895829916 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:02.895939112 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.896704912 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:02.896728039 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.333448887 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.333621025 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.335964918 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.335985899 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.336337090 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.337800026 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.383136034 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.772353888 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.772427082 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.772511959 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.772526026 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.820919991 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.820938110 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.821424007 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.821455002 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.821522951 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.821659088 CEST4434977454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.821732998 CEST49774443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.858361006 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.858421087 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:03.858519077 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.859250069 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:03.859267950 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.292540073 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.292654991 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.294691086 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.294709921 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.295079947 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.296180964 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.343144894 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.722553968 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.722650051 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.722985029 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.723006964 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.726891994 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.726931095 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.727063894 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.727066040 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.727088928 CEST4434977554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.727180004 CEST49775443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.772145033 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.772205114 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:04.772296906 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.772809982 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:04.772830963 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.209491968 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.209727049 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.211325884 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.211338997 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.211754084 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.212927103 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.255175114 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.640204906 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.640326023 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.640440941 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.640455008 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.640791893 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.640810966 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.640862942 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.643928051 CEST4434977654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.644054890 CEST49776443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.717119932 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.717192888 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:05.717432976 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.717930079 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:05.717966080 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.158946037 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.159075975 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.160618067 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.160634995 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.160856009 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.161817074 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.203134060 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.593257904 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.593374968 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.593491077 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.593528986 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.593949080 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.593967915 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.594171047 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.596019983 CEST4434977754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.596143961 CEST49777443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.704615116 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.704652071 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:06.704768896 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.705219984 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:06.705231905 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.138657093 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.138809919 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.140525103 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.140539885 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.140811920 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.142816067 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.183161974 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.570221901 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.570307016 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.570470095 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.570492983 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.571583986 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.571597099 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.571732044 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.571996927 CEST4434977854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.572069883 CEST49778443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.606277943 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.606329918 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:07.606416941 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.606969118 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:07.606996059 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.044882059 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.045061111 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.046633959 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.046648979 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.047106981 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.051820040 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.095153093 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.476849079 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.476933956 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.477051020 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.477067947 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.477991104 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.478007078 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.478080034 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.479453087 CEST4434977954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.479576111 CEST49779443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.537403107 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.537476063 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.537573099 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.538284063 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.538311958 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.974368095 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.974622011 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.978393078 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:08.978441000 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.978745937 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:08.980330944 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.023143053 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.409120083 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.409174919 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.409440041 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.409471035 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.410083055 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.410135031 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.410144091 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.411652088 CEST4434978054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.411819935 CEST49780443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.445086002 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.445148945 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.445256948 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.445694923 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.445727110 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.880990982 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.881119967 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.882754087 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.882781982 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.883070946 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:09.884816885 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:09.931160927 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.312462091 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.312580109 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.312659025 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.312683105 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.368272066 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.368299961 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.368782043 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.368801117 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.368854046 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.368983984 CEST4434978154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.369066954 CEST49781443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.401190996 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.401264906 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.401376009 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.402120113 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.402148962 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.837865114 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.838069916 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.840428114 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.840465069 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.841031075 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:10.842278957 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:10.883150101 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.268754959 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.268835068 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.269016027 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.269041061 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.269939899 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.269958019 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.270355940 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.271653891 CEST4434978254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.271755934 CEST49782443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.304182053 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.304234982 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.304428101 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.305282116 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.305314064 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.744576931 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.744744062 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.748742104 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.748769999 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.749205112 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:11.750319958 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:11.791155100 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.174074888 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.174282074 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.174539089 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.174583912 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.175390959 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.175412893 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.175573111 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.176337957 CEST4434978354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.176471949 CEST49783443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.216265917 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.216325045 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.216463089 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.217596054 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.217653036 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.651226997 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.651339054 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.653398991 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.653430939 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.653805971 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:12.654951096 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:12.695188046 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.083030939 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.083178997 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.083328009 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.083355904 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.084295988 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.084316969 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.084619999 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.088309050 CEST4434978554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.088454008 CEST49785443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.123719931 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.123801947 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.123924017 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.124450922 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.124496937 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.558693886 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.558876038 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.561386108 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.561427116 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.561950922 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.563498020 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.607163906 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.989084959 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.989177942 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.989339113 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.989365101 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.990396023 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.990415096 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.990757942 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:13.991775036 CEST4434979054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:13.995544910 CEST49790443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.032654047 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.032711029 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.032850027 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.033864975 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.033888102 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.468637943 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.468851089 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.472596884 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.472625971 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.473212957 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.475142002 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.523142099 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.899384975 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.899456024 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.899666071 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.899703979 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.901196003 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.901226044 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.901422977 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.904186964 CEST4434979554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.904319048 CEST49795443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.941585064 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.941651106 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:14.941818953 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.942713976 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:14.942749023 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.381663084 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.381911039 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.386816978 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.386842012 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.387382984 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.389760017 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.435136080 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.813925028 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.814100981 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.814203024 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.814227104 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.868765116 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.868798018 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.869173050 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.869188070 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.869230032 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.869422913 CEST4434980054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.869498014 CEST49800443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.904815912 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.904865980 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:15.904988050 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.905693054 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:15.905738115 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.337879896 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.337984085 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.342197895 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.342226028 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.342606068 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.384402990 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.394556046 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.435139894 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.767908096 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.767970085 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.767981052 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.768011093 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.768088102 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.768126965 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.768146038 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.771900892 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.771960020 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.771976948 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.772156000 CEST4434980654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.772229910 CEST49806443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.807957888 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.808033943 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:16.808135986 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.808868885 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:16.808924913 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.244272947 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.244425058 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.246160030 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.246182919 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.246721029 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.247720003 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.291146040 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.680119991 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.680372953 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.680661917 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.680694103 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.680953979 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.681024075 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.681102991 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.683964968 CEST4434981254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.684111118 CEST49812443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.719757080 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.719808102 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:17.719902039 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.720346928 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:17.720371008 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.154412031 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.154524088 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.156157970 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.156173944 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.156605005 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.157475948 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.199151993 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.587908983 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.588041067 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.588145018 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.588165045 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.634701967 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.634762049 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.635108948 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.635143042 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.635186911 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.635262966 CEST4434982054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.635328054 CEST49820443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.667372942 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.667431116 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:18.667515993 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.668143034 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:18.668169022 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.102864027 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.102965117 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.107947111 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.107969999 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.108267069 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.109160900 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.151235104 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.535188913 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.535252094 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.535367966 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.535397053 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.536123991 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.536147118 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.536161900 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.540066957 CEST4434982154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.540570021 CEST49821443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.566888094 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.566946983 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:19.567056894 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.567615032 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:19.567670107 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.002005100 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.002090931 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.003642082 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.003654957 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.003864050 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.004681110 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.047146082 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.436883926 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.437001944 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.437117100 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.437144041 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.437621117 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.437643051 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.437702894 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.439732075 CEST4434982254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.440028906 CEST49822443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.487754107 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.487802982 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.487962961 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.488512993 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.488537073 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.925867081 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.926038027 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.928204060 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.928262949 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.928626060 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:20.929739952 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:20.971152067 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.360974073 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.361076117 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.361247063 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.361282110 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.361706018 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.361790895 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.361826897 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.363729000 CEST4434982354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.363820076 CEST49823443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.407535076 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.407597065 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.407726049 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.408780098 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.408812046 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.846987009 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.847148895 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.850317001 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.850343943 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.850687981 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:21.852035046 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:21.895167112 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.281541109 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.281639099 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.281797886 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.281821012 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.286189079 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.286230087 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.286387920 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.286428928 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.286444902 CEST4434982954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.286454916 CEST49829443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.323146105 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.323195934 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.323285103 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.324445009 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.324466944 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.759325027 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.759429932 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.762029886 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.762052059 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.762320995 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:22.765542984 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:22.811140060 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.192271948 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.192364931 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.192465067 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.192481995 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.192859888 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.192867041 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.192984104 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.196043015 CEST4434983154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.196141958 CEST49831443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.230216026 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.230276108 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.230515003 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.231214046 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.231251955 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.668241024 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.668435097 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.670238972 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.670252085 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.670722961 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:23.672240973 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:23.715161085 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.100394011 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.100455046 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.100645065 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.100662947 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.101399899 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.101413965 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.101651907 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.104207993 CEST4434983254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.104331970 CEST49832443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.142139912 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.142234087 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.142494917 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.142946959 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.142993927 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.577835083 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.578042984 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.580770016 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.580785990 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.581234932 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:24.582724094 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:24.623142958 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.007724047 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.007788897 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.007877111 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.007896900 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.008758068 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.008774996 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.008999109 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.011380911 CEST4434983454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.011445999 CEST49834443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.045934916 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.045998096 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.046122074 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.046595097 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.046616077 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.481576920 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.481729984 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.486134052 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.486152887 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.486515999 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.487449884 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.531146049 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.921298981 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.921358109 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.922866106 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.922893047 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.928109884 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.928148985 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.930003881 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.930111885 CEST4434983554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.930871964 CEST49835443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.972198009 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.972235918 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:25.972515106 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.973191023 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:25.973203897 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.406300068 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.406450033 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.408618927 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.408638000 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.408996105 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.413117886 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.455144882 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.840061903 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.840186119 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.840270996 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.840292931 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.885335922 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.885379076 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.885860920 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.885885000 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.885932922 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.886051893 CEST4434983654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.886126041 CEST49836443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.928230047 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.928281069 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:26.928390980 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.928922892 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:26.928961992 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.366744995 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.366931915 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.368666887 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.368688107 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.369083881 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.370340109 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.411139965 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.796696901 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.796744108 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.796915054 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.796932936 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.797502041 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.797521114 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.797744036 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.800276041 CEST4434983754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.800477028 CEST49837443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.832742929 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.832803011 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:27.832909107 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.833802938 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:27.833821058 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.270097017 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.270215988 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.272473097 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.272497892 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.272854090 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.274120092 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.315141916 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.705342054 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.705403090 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.705495119 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.705511093 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.706425905 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.706442118 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.706582069 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.707954884 CEST4434983854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.708055973 CEST49838443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.742235899 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.742295027 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:28.742428064 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.743083000 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:28.743104935 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.178705931 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.178854942 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.181149960 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.181173086 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.181566954 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.183070898 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.223145008 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.614597082 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.614655972 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.615048885 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.615070105 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.615672112 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.615695953 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.615926027 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.616117001 CEST4434983954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.616235018 CEST49839443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.650077105 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.650119066 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:29.650255919 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.650876999 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:29.650901079 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.089117050 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.089308023 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.092470884 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.092494011 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.094638109 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.096429110 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.139142036 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.528017044 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.528086901 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.528278112 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.528297901 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.528717041 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.528738976 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.528812885 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.531639099 CEST4434984054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.531809092 CEST49840443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.575201988 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.575258017 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:30.575407982 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.576870918 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:30.576905012 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.015619993 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.015826941 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.019750118 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.019792080 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.021367073 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.023144960 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.067147017 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.450206041 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.450259924 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.450433016 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.450458050 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.451437950 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.451456070 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.451637030 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.451716900 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.451812983 CEST49844443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.451829910 CEST4434984454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.500081062 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.500117064 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.500219107 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.500696898 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.500715971 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.939421892 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.942925930 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.943188906 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.943197966 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.945724964 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:31.950303078 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:31.991131067 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.379709005 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.379776955 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.380166054 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.380189896 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.380810022 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.380840063 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.381160975 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.383604050 CEST4434984554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.383785963 CEST49845443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.416402102 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.416445971 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.416559935 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.417737961 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.417757988 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.855402946 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.855721951 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.858553886 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.858566046 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.858896017 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:32.861038923 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:32.903136015 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.290617943 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.290683031 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.290904045 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.290921926 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.291924953 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.291941881 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.292143106 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.292613029 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.292628050 CEST4434984654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.292668104 CEST49846443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.338808060 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.338846922 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.339189053 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.340209961 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.340231895 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.775002003 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.775130987 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.777606964 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.777618885 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.777889967 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:33.779200077 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:33.823141098 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.212578058 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.212694883 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.212960958 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.212980986 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.213655949 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.213664055 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.213840961 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.215409040 CEST4434984754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.215527058 CEST49847443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.261502028 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.261564016 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.261727095 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.262840986 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.262865067 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.699857950 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.700067043 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.705013990 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.705034018 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.705562115 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:34.707648039 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:34.751144886 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.135159969 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.135324001 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.135576963 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.135596991 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.137484074 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.137523890 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.137542963 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.140314102 CEST4434984854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.140444994 CEST49848443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.217749119 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.217807055 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.217951059 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.219053984 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.219084024 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.656667948 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.656994104 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.661021948 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.661037922 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.661648989 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:35.663450956 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:35.707140923 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.087538958 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.087631941 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.088907957 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.088932991 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.089776993 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.089796066 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.089950085 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.092309952 CEST4434984954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.092462063 CEST49849443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.134382963 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.134416103 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.134558916 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.135600090 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.135613918 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.568340063 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.568535089 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.572637081 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.572647095 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.573101044 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.575318098 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.619155884 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.998145103 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.998203993 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.998413086 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.998425007 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.999496937 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.999515057 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.999612093 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:36.999684095 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.999937057 CEST49850443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:36.999952078 CEST4434985054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.045803070 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.045840979 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.045943975 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.046885967 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.046896935 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.482673883 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.482873917 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.485428095 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.485449076 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.485848904 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.487123966 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.531136990 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.912774086 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.912832022 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.913065910 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.913089991 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.914205074 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.914222002 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.914737940 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.915294886 CEST4434985254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.915433884 CEST49852443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.956945896 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.957015038 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:37.957197905 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.957987070 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:37.958017111 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.397248983 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.397456884 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.401350021 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.401366949 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.401854992 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.403929949 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.447206020 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.831178904 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.831259966 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.831526041 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.831566095 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.886450052 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.886476994 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.887394905 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.887424946 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.887581110 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.887582064 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.887610912 CEST4434985354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.887675047 CEST49853443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.924726009 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.924762964 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:38.924920082 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.925936937 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:38.925955057 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.362205982 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.362452030 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.370501041 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.370532990 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.370935917 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.374804974 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.415137053 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.794887066 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.794931889 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.795072079 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.795126915 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.795948029 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.795969009 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.796154976 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.796211004 CEST4434985454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.796315908 CEST49854443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.842489004 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.842547894 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:39.842663050 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.843147993 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:39.843183994 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.276942968 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.277251959 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.281397104 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.281431913 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.281953096 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.283844948 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.327147961 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.708519936 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.708587885 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.708790064 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.708815098 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.709393978 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.709417105 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.709569931 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.712189913 CEST4434985554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.712342024 CEST49855443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.750655890 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.750710011 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:40.750861883 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.751657963 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:40.751694918 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.186537981 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.186789036 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.189455032 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.189476013 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.189791918 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.191747904 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.235177994 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.617244005 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.617347002 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.617588043 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.617610931 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.618438959 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.618463993 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.618530989 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.619997978 CEST4434985654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.621866941 CEST49856443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.666383028 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.666428089 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:41.666623116 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.667670965 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:41.667695999 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.107698917 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.107975006 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.111809969 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.111838102 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.112345934 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.114300966 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.155168056 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.540501118 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.540565968 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.540694952 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.540707111 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.541718006 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.541735888 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.542205095 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.544270039 CEST4434985754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.545700073 CEST49857443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.583887100 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.583923101 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:42.584037066 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.585462093 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:42.585473061 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.033001900 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.033299923 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.037091017 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.037105083 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.037652969 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.039608955 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.087133884 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.464788914 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.465045929 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.465159893 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.465172052 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.466582060 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.466593027 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.467103004 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.467624903 CEST4434985854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.467705011 CEST49858443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.525343895 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.525401115 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.525480986 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.525986910 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.526007891 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.964385033 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.964528084 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.966396093 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:43.966414928 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.966869116 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:43.968281984 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.011131048 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.396049976 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.396092892 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.396326065 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.396347046 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.397095919 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.397111893 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.397207975 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.399552107 CEST4434985954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.399676085 CEST49859443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.435942888 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.435988903 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.436122894 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.437104940 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.437122107 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.869903088 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.870167017 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.874541044 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.874577045 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.875410080 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:44.879684925 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:44.923166990 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.300349951 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.300499916 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.300662041 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.300709963 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.301263094 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.301287889 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.301579952 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.303242922 CEST4434986054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.305912971 CEST49860443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.338124990 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.338177919 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.338299036 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.339047909 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.339071035 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.774004936 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.774210930 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.778237104 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.778245926 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.778430939 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:45.780303001 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:45.823223114 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.207612991 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.207736015 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.207921982 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.207938910 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.208627939 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.208647013 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.208815098 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.211509943 CEST4434986154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.211627007 CEST49861443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.247824907 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.247875929 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.248023033 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.248825073 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.248859882 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.685285091 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.685475111 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.687463045 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.687486887 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.688165903 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:46.689212084 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:46.731137991 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.117208004 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.117320061 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.117469072 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.117505074 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.118449926 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.118479013 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.118537903 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.120589018 CEST4434986254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.120711088 CEST49862443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.152271986 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.152318001 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.152946949 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.163907051 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.163938999 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.597459078 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.597649097 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.888976097 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.889020920 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.889462948 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:47.891232967 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:47.935133934 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.108751059 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.108864069 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.109025002 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.109117031 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.109580994 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.109607935 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.109703064 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.111576080 CEST4434986354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.114051104 CEST49863443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.144470930 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.144527912 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.144665003 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.145579100 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:48.145605087 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.582658052 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:48.582847118 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.061197042 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.061229944 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.061577082 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.062467098 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.103285074 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.281591892 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.281691074 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.281781912 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.281804085 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.324737072 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.324769020 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.325742960 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.325761080 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.325849056 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.325933933 CEST4434986454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.326010942 CEST49864443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.366204023 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.366254091 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.366365910 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.366854906 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.366885900 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.804299116 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.804452896 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.806441069 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.806466103 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.806982994 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:49.807912111 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:49.851174116 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.236296892 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.236422062 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.236685038 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.236709118 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.237332106 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.237350941 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.237422943 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.240147114 CEST4434986554.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.240266085 CEST49865443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.312529087 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.312585115 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.312725067 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.313764095 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.313786030 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.752485037 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.752736092 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.756664991 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.756686926 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.757107019 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:50.758874893 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:50.799187899 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.184850931 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.184952974 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.185146093 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.185168028 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.185780048 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.185815096 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.185875893 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.187654972 CEST4434986654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.190788031 CEST49866443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.225611925 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.225667953 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.225821018 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.227195978 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.227224112 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.663815975 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.664289951 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.667995930 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.668018103 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.668548107 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:51.670684099 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:51.711139917 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.094304085 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.094424009 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.094523907 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.094541073 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.137574911 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.137604952 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.138596058 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.138612986 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.138778925 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.138807058 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.138814926 CEST4434986754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.138845921 CEST49867443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.179687977 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.179749012 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.179878950 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.180313110 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.180335045 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.616547108 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.616725922 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.620651007 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.620673895 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.621004105 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:52.624155998 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:52.667222023 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.047712088 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.047832966 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.048095942 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.048121929 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.049227953 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.049248934 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.049566031 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.051644087 CEST4434986854.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.054991007 CEST49868443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.087558031 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.087615967 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.087762117 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.088764906 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.088788986 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.522460938 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.522861958 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.526561975 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.526585102 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.527143002 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.529241085 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.571254015 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.953319073 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.953381062 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.953582048 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.953593016 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.954473972 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.954489946 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.954607010 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.955912113 CEST4434986954.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.958961010 CEST49869443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.995726109 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.995764971 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:53.995872021 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.997124910 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:53.997137070 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.430753946 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.430902004 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.435106039 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.435123920 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.435709000 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.437545061 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.479127884 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.860591888 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.860694885 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.860939026 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.860955954 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.861630917 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.861650944 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.861726999 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.863445997 CEST4434987054.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.863564968 CEST49870443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.903111935 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.903172016 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:54.903337002 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.904472113 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:54.904495955 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.341073990 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.341226101 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.344877958 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.344892025 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.345369101 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.347033978 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.387254000 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.772305012 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.772412062 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.772571087 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.772589922 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.773087978 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.773107052 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.773211956 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.776097059 CEST4434987154.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.776196957 CEST49871443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.816665888 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.816731930 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:55.816895008 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.817662001 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:55.817688942 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.252702951 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.252815962 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.255187035 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.255223989 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.255727053 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.256644964 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.299163103 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.686161995 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.686269999 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.686408043 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.686429024 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.687037945 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.687058926 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.687176943 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.687956095 CEST4434987254.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.691273928 CEST49872443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.725255013 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.725300074 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:56.725467920 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.726727962 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:56.726747990 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.164897919 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.165206909 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.168972015 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.168988943 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.169511080 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.171468019 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.215199947 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.596859932 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.596925020 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.597135067 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.597153902 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.597915888 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.597928047 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.598007917 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.599461079 CEST4434987354.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.599590063 CEST49873443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.639378071 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.639427900 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:57.639563084 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.640546083 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:57.640562057 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.075267076 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.075407982 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.079133034 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.079147100 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.079456091 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.081258059 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.123136044 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.510142088 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.510191917 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.510319948 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.510341883 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.511090994 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.511102915 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.511209011 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.511579990 CEST4434987454.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.511665106 CEST49874443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.551090956 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.551146984 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.551259995 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.552311897 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.552331924 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.987752914 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.987979889 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.990487099 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:58.990506887 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.991173029 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:58.992652893 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.035177946 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.416835070 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.416889906 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.416991949 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.417016983 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.418225050 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.418235064 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.418555021 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.420051098 CEST4434987654.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.420128107 CEST49876443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.456388950 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.456434011 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.456567049 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.457110882 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.457123995 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.896218061 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.896434069 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.900466919 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.900497913 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.900971889 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:24:59.902862072 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:24:59.943156004 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.327032089 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.327085018 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.327311039 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.327339888 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.328079939 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.328098059 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.328176975 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.329348087 CEST4434987754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.331557989 CEST49877443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.371526957 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.371583939 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.371748924 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.372886896 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.372915983 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.810467005 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.810631037 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.813275099 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.813296080 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.813724041 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:00.815444946 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:00.859153986 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.242908955 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.242993116 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.243231058 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.243249893 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.243874073 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.243895054 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.243973017 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.244488955 CEST4434987854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.244633913 CEST49878443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.294348955 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.294389009 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.294584036 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.295615911 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.295635939 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.795386076 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.795687914 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.799556017 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.799581051 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.799927950 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:01.802954912 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:01.843218088 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.312357903 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.312410116 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.312489033 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.312515974 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.313016891 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.313029051 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.313173056 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.316121101 CEST4434987954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.316190004 CEST49879443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.357728958 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.357774973 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.357939959 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.358814001 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.358850956 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.862960100 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.863275051 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.867147923 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.867167950 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.867460966 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:02.869339943 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:02.911170006 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.325927019 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.325980902 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.326153994 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.326189995 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.327245951 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.327264071 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.327315092 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.327341080 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.327358961 CEST4434988054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.327370882 CEST49880443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.366584063 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.366619110 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.366729975 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.367752075 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.367774010 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.814902067 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.815134048 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.819257975 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.819276094 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.819761038 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:03.822016954 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:03.863204002 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.249974012 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.250082016 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.250391006 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.250412941 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.250788927 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.250798941 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.250912905 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.251727104 CEST4434988154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.251831055 CEST49881443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.290952921 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.290983915 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.291129112 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.292107105 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.292126894 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.728915930 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.729098082 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.772643089 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.772675037 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.773250103 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:04.774137974 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:04.815138102 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.162003040 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.162045002 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.162180901 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.162205935 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.163285971 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.163305998 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.163386106 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.163444996 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.163577080 CEST49882443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.163602114 CEST4434988254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.222026110 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.222079039 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.222203016 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.222990990 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.223020077 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.657851934 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.658046961 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.909405947 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.909446955 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.910027027 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:05.911396980 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:05.955161095 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.131665945 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.131707907 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.131846905 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.131865025 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.132749081 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.132771015 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.132955074 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.135279894 CEST4434988354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.135407925 CEST49883443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.178584099 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.178630114 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.178724051 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.179987907 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:06.180011034 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.616367102 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:06.616592884 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.345149994 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.345195055 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.345930099 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.346996069 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.387142897 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.565157890 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.565291882 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.565509081 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.565542936 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.607707977 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.607738018 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.608477116 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.608508110 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.608608007 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.608673096 CEST4434988454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.608763933 CEST49884443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.642764091 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.642815113 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:07.643032074 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.643779993 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:07.643810034 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.078409910 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.078572989 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.081263065 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.081289053 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.081814051 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.082788944 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.123136044 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.514153957 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.514252901 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.514486074 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.514523029 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.515835047 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.515871048 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.515990973 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.515991926 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.516016960 CEST4434988554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.516077995 CEST49885443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.554995060 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.555057049 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.555301905 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.555974007 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.556029081 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.993683100 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.995434046 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.998831034 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:08.998867035 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:08.999490976 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.000751972 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.047137022 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.425966024 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.426076889 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.426285982 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.426330090 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.426887035 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.426917076 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.427028894 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.427634001 CEST4434988654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.427710056 CEST49886443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.462260962 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.462296963 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.462461948 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.463129997 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.463141918 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.899101973 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.899271011 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.901856899 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.901874065 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.902502060 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:09.903698921 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:09.947143078 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.331144094 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.331213951 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.331351995 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.331391096 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.333165884 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.333193064 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.335499048 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.335937023 CEST4434988754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.336074114 CEST49887443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.376416922 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.376493931 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.376663923 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.377902031 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.377954960 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.811131954 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.811362028 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.814558983 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.814584970 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.815078974 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:10.820723057 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:10.867151976 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.242778063 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.242840052 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.246485949 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.246512890 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.252394915 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.252433062 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.252444983 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.252558947 CEST4434988854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.262809992 CEST49888443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.285372972 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.285404921 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.299705029 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.300941944 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.300959110 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.734822035 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.734884024 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.735033989 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.738029957 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.738039017 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.738320112 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:11.739898920 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:11.783129930 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.165349007 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.165401936 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.165409088 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.165437937 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.165699959 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.165716887 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.166769981 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.166786909 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.167388916 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.167851925 CEST4434988954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.167962074 CEST49889443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.209711075 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.209748030 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.209902048 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.210678101 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.210688114 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.643553019 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.643774033 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.646935940 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.646949053 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.647237062 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:12.648989916 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:12.691173077 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.074110985 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.074162006 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.074287891 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.074297905 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.075056076 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.075064898 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.075350046 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.075515032 CEST4434989054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.075578928 CEST49890443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.110933065 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.110980988 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.111076117 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.111809015 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.111835957 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.547806978 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.548064947 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.552180052 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.552212954 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.552670956 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.554542065 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.595153093 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.980077982 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.981084108 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.981411934 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.981431007 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.982125044 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.982139111 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.982161999 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:13.983633995 CEST4434989154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:13.983784914 CEST49891443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.020791054 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.020834923 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.020957947 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.021723032 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.021738052 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.456604958 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.456895113 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.459556103 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.459584951 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.459975958 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.461433887 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.503190994 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.888724089 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.888830900 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.889091969 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.889111042 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.890295029 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.890314102 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.890448093 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.891516924 CEST4434989254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.891654015 CEST49892443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.926117897 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.926177979 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:14.926310062 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.927459002 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:14.927481890 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.361753941 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.361866951 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.364918947 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.364940882 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.365228891 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.366803885 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.411140919 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.803128004 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.803179026 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.803289890 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.803311110 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.803939104 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.803950071 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.804080009 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.807792902 CEST4434989354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.808278084 CEST49893443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.840989113 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.841033936 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:15.841188908 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.844285965 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:15.844297886 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.279280901 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.279483080 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.282802105 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.282820940 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.283216953 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.286400080 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.327135086 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.711796045 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.711852074 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.712340117 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.712364912 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.712913990 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.712935925 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.713002920 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.715531111 CEST4434989454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.715712070 CEST49894443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.755095005 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.755147934 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:16.757086039 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.757944107 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:16.757970095 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.194097042 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.194339991 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.197232962 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.197251081 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.197530985 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.199201107 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.247147083 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.626348019 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.626395941 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.626569986 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.626585960 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.627466917 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.627479076 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.627643108 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.627816916 CEST4434989554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.629071951 CEST49895443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.669701099 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.669745922 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:17.669910908 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.671371937 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:17.671387911 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.108831882 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.109523058 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.112651110 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.112668037 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.113213062 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.116384029 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.163126945 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.539561033 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.539624929 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.539792061 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.539803982 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.540513039 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.540520906 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.540690899 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.544157028 CEST4434989654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.544303894 CEST49896443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.581248045 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.581280947 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:18.581351995 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.582037926 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:18.582048893 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.014646053 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.014782906 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.017761946 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.017771959 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.018105984 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.019396067 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.063143969 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.445943117 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.446062088 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.446183920 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.446208000 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.446958065 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.446979046 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.447182894 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.447762966 CEST4434989754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.447858095 CEST49897443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.484606981 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.484651089 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.484783888 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.485512018 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.485527039 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.921726942 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.921926022 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.925184011 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.925199986 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.925481081 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:19.926884890 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:19.967166901 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.352715015 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.352787971 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.352905989 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.352920055 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.353626013 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.353662014 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.353692055 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.355638981 CEST4434989854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.355743885 CEST49898443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.404795885 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.404819965 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.404934883 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.405745029 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.405755997 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.840564966 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.840815067 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.843744993 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.843758106 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.844047070 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:20.845510960 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:20.887142897 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.272556067 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.272622108 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.272866011 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.272882938 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.273380041 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.273394108 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.273494005 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.276205063 CEST4434989954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.276338100 CEST49899443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.311621904 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.311678886 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.311887026 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.313316107 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.313342094 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.750330925 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.750500917 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.753103971 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.753125906 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.753622055 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:21.755290031 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:21.799216032 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.180026054 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.180078030 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.180160046 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.180171967 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.180898905 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.180917025 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.181102991 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.183722019 CEST4434990054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.183877945 CEST49900443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.226583958 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.226613998 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.228693962 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.229064941 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.229084015 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.663305044 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.663427114 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.673171997 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.673187017 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.673795938 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:22.675158978 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:22.719137907 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.093216896 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.093307972 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.093480110 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.093496084 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.094774008 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.094794035 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.094934940 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.095942020 CEST4434990154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.096035004 CEST49901443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.127769947 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.127811909 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.127921104 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.131515026 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.131537914 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.566503048 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.566632032 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.568764925 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.568785906 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.569044113 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.571450949 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.615139961 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.999747992 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.999809027 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:23.999943972 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:23.999963999 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.018003941 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.018034935 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.018157005 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.018161058 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.018183947 CEST4434990254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.018219948 CEST49902443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.061480045 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.061520100 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.061609983 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.063229084 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.063268900 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.500371933 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.500519991 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.502994061 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.503015995 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.503585100 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.504849911 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.547142982 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.931560040 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.931632996 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.934286118 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.934309959 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.936686993 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.936714888 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.936724901 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:24.936810970 CEST4434990354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:24.936904907 CEST49903443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.000139952 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.000174046 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.000262976 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.001048088 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.001065016 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.439053059 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.439302921 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.441057920 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.441083908 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.441546917 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.443825006 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.487164021 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.871452093 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.871546030 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.871781111 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.871814013 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.872112989 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.872128963 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.872188091 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.875263929 CEST4434990454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.877850056 CEST49904443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.907320976 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.907371998 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:25.907468081 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.908015013 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:25.908042908 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.345618010 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.345823050 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.347784042 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.347805977 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.348051071 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.348992109 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.391201973 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.776989937 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.777053118 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.777270079 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.777292013 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.777746916 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.777762890 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.777868032 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.779560089 CEST4434990554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.779681921 CEST49905443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.811110020 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.811160088 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:26.811259031 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.812144995 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:26.812164068 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.245032072 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.245256901 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.248204947 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.248234034 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.248572111 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.250610113 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.291171074 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.678369045 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.678431988 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.678534031 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.678545952 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.679306984 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.679325104 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.679461002 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.679981947 CEST4434990654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.680083990 CEST49906443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.714133024 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.714185953 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:27.714304924 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.715044022 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:27.715068102 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.150962114 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.151165962 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.155318975 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.155332088 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.155625105 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.157296896 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.199187994 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.583996058 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.584127903 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.584258080 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.584284067 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.626266956 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.626286030 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.629837990 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.629852057 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.629930019 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.629965067 CEST4434990854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.630011082 CEST49908443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.665383101 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.665426970 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:28.665529013 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.678246975 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:28.678280115 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.112508059 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.112821102 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.116827011 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.116843939 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.117131948 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.119776011 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.163132906 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.548068047 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.548125982 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.548280954 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.548305035 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.548804045 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.548831940 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.548878908 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.551572084 CEST4434991154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.553370953 CEST49911443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.583112001 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.583152056 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:29.583493948 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.584050894 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:29.584059000 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.016364098 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.016551018 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.018719912 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.018728018 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.018918037 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.020015001 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.063184023 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.447089911 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.447236061 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.447371006 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.447391033 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.448044062 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.448069096 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.448333025 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.452300072 CEST4434991254.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.452428102 CEST49912443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.485570908 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.485619068 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.485753059 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.486943960 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.486974001 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.923835039 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.923954964 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.926244974 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.926263094 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.926759958 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:30.927791119 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:30.971133947 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.355173111 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.355268955 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.355469942 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.355504990 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.356821060 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.356837988 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.357304096 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.360157967 CEST4434991354.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.360313892 CEST49913443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.398547888 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.398581982 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.398689032 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.399379015 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.399394035 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.840622902 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.841027021 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.845190048 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.845210075 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.845779896 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:31.847716093 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:31.891124964 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.273525000 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.273627043 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.273915052 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.273957968 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.274779081 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.274816990 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.274957895 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.275270939 CEST4434991454.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.275407076 CEST49914443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.334203005 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.334264040 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.334527969 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.335668087 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.335727930 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.771627903 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.771985054 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.775876999 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.775899887 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.776417017 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:32.778289080 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:32.819134951 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.201761007 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.201884031 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.201982975 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.202003956 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.202320099 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.202333927 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.202390909 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.203476906 CEST4434991554.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.203568935 CEST49915443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.234337091 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.234371901 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.234493971 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.235378981 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.235393047 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.671761036 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.671912909 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.675779104 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.675790071 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.676033974 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:33.677356005 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:33.719171047 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.111387014 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.111491919 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.111651897 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.111685991 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.115473986 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.115557909 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.115686893 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.115731001 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.115757942 CEST4434991654.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.115818977 CEST49916443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.152364969 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.152427912 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.152518988 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.153083086 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.153105021 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.590487003 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.590739012 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.592614889 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.592632055 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.593099117 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:34.594307899 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:34.635175943 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.023346901 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.023463011 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.023678064 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.023699999 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.024394035 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.024414062 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.024555922 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.028346062 CEST4434991754.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.030658007 CEST49917443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.085120916 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.085187912 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.085341930 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.086524963 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.086549044 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.524729967 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.525012016 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.529189110 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.529236078 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.529751062 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.531621933 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.575167894 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.957458019 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.957618952 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:35.957751989 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:35.957776070 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.000941038 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.000966072 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.001583099 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.001611948 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.001885891 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.001950026 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.001972914 CEST4434991854.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.001986027 CEST49918443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.038950920 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.038992882 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.039104939 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.039855003 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.039877892 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.478205919 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.478440046 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.480917931 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.480933905 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.481200933 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.482362986 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.523190975 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.913024902 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.913088083 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.913217068 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.913249016 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.914118052 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.914141893 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.914314985 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.915611029 CEST4434991954.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.915839911 CEST49919443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.950659037 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.950706005 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:36.950824022 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.951354027 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:36.951376915 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.386955023 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.387109041 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.391025066 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.391056061 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.391570091 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.395834923 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.439142942 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.819631100 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.819739103 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.820034027 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.820085049 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.820950031 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.820986032 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.821069002 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.823446989 CEST4434992054.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.826946974 CEST49920443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.863903046 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.863955021 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:37.864110947 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.865197897 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:37.865226030 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.300122023 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.300251007 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:38.302529097 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:38.302544117 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.302859068 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.304481030 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:38.347148895 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.735198975 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.735299110 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.735430002 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:38.735467911 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.782079935 CEST49921443192.168.2.354.207.65.61
              Sep 8, 2021 19:25:38.935369968 CEST4434992154.207.65.61192.168.2.3
              Sep 8, 2021 19:25:38.935461998 CEST49921443192.168.2.354.207.65.61

              UDP Packets

              TimestampSource PortDest PortSource IPDest IP
              Sep 8, 2021 19:23:23.631783009 CEST6493853192.168.2.38.8.8.8
              Sep 8, 2021 19:23:23.666657925 CEST53649388.8.8.8192.168.2.3
              Sep 8, 2021 19:23:25.199727058 CEST6015253192.168.2.38.8.8.8
              Sep 8, 2021 19:23:25.235475063 CEST53601528.8.8.8192.168.2.3
              Sep 8, 2021 19:23:35.516962051 CEST5754453192.168.2.38.8.8.8
              Sep 8, 2021 19:23:35.564764977 CEST53575448.8.8.8192.168.2.3
              Sep 8, 2021 19:23:36.662122011 CEST5598453192.168.2.38.8.8.8
              Sep 8, 2021 19:23:36.688457012 CEST53559848.8.8.8192.168.2.3
              Sep 8, 2021 19:23:37.611731052 CEST6418553192.168.2.38.8.8.8
              Sep 8, 2021 19:23:37.644566059 CEST53641858.8.8.8192.168.2.3
              Sep 8, 2021 19:23:38.519243956 CEST6511053192.168.2.38.8.8.8
              Sep 8, 2021 19:23:38.566473961 CEST53651108.8.8.8192.168.2.3
              Sep 8, 2021 19:23:39.524565935 CEST5836153192.168.2.38.8.8.8
              Sep 8, 2021 19:23:39.557459116 CEST53583618.8.8.8192.168.2.3
              Sep 8, 2021 19:23:40.441337109 CEST6349253192.168.2.38.8.8.8
              Sep 8, 2021 19:23:40.476622105 CEST53634928.8.8.8192.168.2.3
              Sep 8, 2021 19:23:41.358292103 CEST6083153192.168.2.38.8.8.8
              Sep 8, 2021 19:23:41.391299963 CEST53608318.8.8.8192.168.2.3
              Sep 8, 2021 19:23:42.273458958 CEST6010053192.168.2.38.8.8.8
              Sep 8, 2021 19:23:42.306416035 CEST53601008.8.8.8192.168.2.3
              Sep 8, 2021 19:23:43.183561087 CEST5319553192.168.2.38.8.8.8
              Sep 8, 2021 19:23:43.220892906 CEST53531958.8.8.8192.168.2.3
              Sep 8, 2021 19:23:44.745577097 CEST5014153192.168.2.38.8.8.8
              Sep 8, 2021 19:23:44.783096075 CEST53501418.8.8.8192.168.2.3
              Sep 8, 2021 19:23:46.145989895 CEST5302353192.168.2.38.8.8.8
              Sep 8, 2021 19:23:46.181529045 CEST53530238.8.8.8192.168.2.3
              Sep 8, 2021 19:23:47.054470062 CEST4956353192.168.2.38.8.8.8
              Sep 8, 2021 19:23:47.093272924 CEST53495638.8.8.8192.168.2.3
              Sep 8, 2021 19:23:48.046663046 CEST5135253192.168.2.38.8.8.8
              Sep 8, 2021 19:23:48.079669952 CEST53513528.8.8.8192.168.2.3
              Sep 8, 2021 19:23:49.012959003 CEST5934953192.168.2.38.8.8.8
              Sep 8, 2021 19:23:49.046092987 CEST53593498.8.8.8192.168.2.3
              Sep 8, 2021 19:23:49.971812963 CEST5708453192.168.2.38.8.8.8
              Sep 8, 2021 19:23:50.005893946 CEST53570848.8.8.8192.168.2.3
              Sep 8, 2021 19:23:50.918729067 CEST5882353192.168.2.38.8.8.8
              Sep 8, 2021 19:23:50.954457045 CEST53588238.8.8.8192.168.2.3
              Sep 8, 2021 19:23:51.846601009 CEST5756853192.168.2.38.8.8.8
              Sep 8, 2021 19:23:51.875199080 CEST53575688.8.8.8192.168.2.3
              Sep 8, 2021 19:23:51.983753920 CEST5054053192.168.2.38.8.8.8
              Sep 8, 2021 19:23:52.024122953 CEST53505408.8.8.8192.168.2.3
              Sep 8, 2021 19:23:52.779525995 CEST5436653192.168.2.38.8.8.8
              Sep 8, 2021 19:23:52.804527044 CEST53543668.8.8.8192.168.2.3
              Sep 8, 2021 19:23:53.683533907 CEST5303453192.168.2.38.8.8.8
              Sep 8, 2021 19:23:53.716084957 CEST53530348.8.8.8192.168.2.3
              Sep 8, 2021 19:23:54.598587990 CEST5776253192.168.2.38.8.8.8
              Sep 8, 2021 19:23:54.632318974 CEST53577628.8.8.8192.168.2.3
              Sep 8, 2021 19:23:55.510231018 CEST5543553192.168.2.38.8.8.8
              Sep 8, 2021 19:23:55.536232948 CEST53554358.8.8.8192.168.2.3
              Sep 8, 2021 19:23:55.967586040 CEST5071353192.168.2.38.8.8.8
              Sep 8, 2021 19:23:56.018482924 CEST53507138.8.8.8192.168.2.3
              Sep 8, 2021 19:23:56.483608007 CEST5613253192.168.2.38.8.8.8
              Sep 8, 2021 19:23:56.511251926 CEST53561328.8.8.8192.168.2.3
              Sep 8, 2021 19:23:57.388864994 CEST5898753192.168.2.38.8.8.8
              Sep 8, 2021 19:23:57.416553974 CEST53589878.8.8.8192.168.2.3
              Sep 8, 2021 19:23:58.296367884 CEST5657953192.168.2.38.8.8.8
              Sep 8, 2021 19:23:58.332091093 CEST53565798.8.8.8192.168.2.3
              Sep 8, 2021 19:23:59.209918976 CEST6063353192.168.2.38.8.8.8
              Sep 8, 2021 19:23:59.236244917 CEST53606338.8.8.8192.168.2.3
              Sep 8, 2021 19:24:00.113205910 CEST6129253192.168.2.38.8.8.8
              Sep 8, 2021 19:24:00.145885944 CEST53612928.8.8.8192.168.2.3
              Sep 8, 2021 19:24:01.017350912 CEST6361953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:01.050941944 CEST53636198.8.8.8192.168.2.3
              Sep 8, 2021 19:24:01.946715117 CEST6493853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:01.979485035 CEST53649388.8.8.8192.168.2.3
              Sep 8, 2021 19:24:02.860486984 CEST6194653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:02.893520117 CEST53619468.8.8.8192.168.2.3
              Sep 8, 2021 19:24:03.828000069 CEST6491053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:03.856147051 CEST53649108.8.8.8192.168.2.3
              Sep 8, 2021 19:24:04.734709978 CEST5212353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:04.770787001 CEST53521238.8.8.8192.168.2.3
              Sep 8, 2021 19:24:05.681632042 CEST5613053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:05.715161085 CEST53561308.8.8.8192.168.2.3
              Sep 8, 2021 19:24:06.674072981 CEST5633853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:06.703202963 CEST53563388.8.8.8192.168.2.3
              Sep 8, 2021 19:24:07.577332020 CEST5942053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:07.604795933 CEST53594208.8.8.8192.168.2.3
              Sep 8, 2021 19:24:08.483622074 CEST5878453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:08.516469002 CEST53587848.8.8.8192.168.2.3
              Sep 8, 2021 19:24:09.415600061 CEST6397853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:09.443536997 CEST53639788.8.8.8192.168.2.3
              Sep 8, 2021 19:24:10.374129057 CEST6293853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:10.399362087 CEST53629388.8.8.8192.168.2.3
              Sep 8, 2021 19:24:11.277009010 CEST5570853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:11.302158117 CEST53557088.8.8.8192.168.2.3
              Sep 8, 2021 19:24:12.185260057 CEST5680353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:12.212968111 CEST53568038.8.8.8192.168.2.3
              Sep 8, 2021 19:24:12.275463104 CEST5714553192.168.2.38.8.8.8
              Sep 8, 2021 19:24:12.317715883 CEST53571458.8.8.8192.168.2.3
              Sep 8, 2021 19:24:13.093120098 CEST5535953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:13.121422052 CEST53553598.8.8.8192.168.2.3
              Sep 8, 2021 19:24:14.001125097 CEST5830653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:14.029495955 CEST53583068.8.8.8192.168.2.3
              Sep 8, 2021 19:24:14.910660028 CEST6412453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:14.938508987 CEST53641248.8.8.8192.168.2.3
              Sep 8, 2021 19:24:15.575972080 CEST4936153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:15.609162092 CEST53493618.8.8.8192.168.2.3
              Sep 8, 2021 19:24:15.877708912 CEST6315053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:15.902875900 CEST53631508.8.8.8192.168.2.3
              Sep 8, 2021 19:24:16.269342899 CEST5327953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:16.310470104 CEST53532798.8.8.8192.168.2.3
              Sep 8, 2021 19:24:16.777662992 CEST5688153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:16.804896116 CEST53568818.8.8.8192.168.2.3
              Sep 8, 2021 19:24:17.692409039 CEST5364253192.168.2.38.8.8.8
              Sep 8, 2021 19:24:17.718308926 CEST53536428.8.8.8192.168.2.3
              Sep 8, 2021 19:24:18.640407085 CEST5566753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:18.665306091 CEST53556678.8.8.8192.168.2.3
              Sep 8, 2021 19:24:19.540513992 CEST5483353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:19.565582037 CEST53548338.8.8.8192.168.2.3
              Sep 8, 2021 19:24:20.439280033 CEST6247653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:20.458111048 CEST4970553192.168.2.38.8.8.8
              Sep 8, 2021 19:24:20.485645056 CEST53497058.8.8.8192.168.2.3
              Sep 8, 2021 19:24:20.485688925 CEST53624768.8.8.8192.168.2.3
              Sep 8, 2021 19:24:21.366975069 CEST6147753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:21.403743029 CEST53614778.8.8.8192.168.2.3
              Sep 8, 2021 19:24:22.296446085 CEST6163353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:22.321213007 CEST53616338.8.8.8192.168.2.3
              Sep 8, 2021 19:24:23.199008942 CEST5594953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:23.225033998 CEST53559498.8.8.8192.168.2.3
              Sep 8, 2021 19:24:23.858643055 CEST5760153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:23.900284052 CEST53576018.8.8.8192.168.2.3
              Sep 8, 2021 19:24:24.107887983 CEST4934253192.168.2.38.8.8.8
              Sep 8, 2021 19:24:24.140443087 CEST53493428.8.8.8192.168.2.3
              Sep 8, 2021 19:24:25.015178919 CEST5625353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:25.044492960 CEST53562538.8.8.8192.168.2.3
              Sep 8, 2021 19:24:25.944439888 CEST4966753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:25.970155001 CEST53496678.8.8.8192.168.2.3
              Sep 8, 2021 19:24:26.891192913 CEST5543953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:26.926870108 CEST53554398.8.8.8192.168.2.3
              Sep 8, 2021 19:24:27.802973032 CEST5706953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:27.830887079 CEST53570698.8.8.8192.168.2.3
              Sep 8, 2021 19:24:28.713263988 CEST5765953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:28.740274906 CEST53576598.8.8.8192.168.2.3
              Sep 8, 2021 19:24:29.622921944 CEST5471753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:29.648045063 CEST53547178.8.8.8192.168.2.3
              Sep 8, 2021 19:24:29.739361048 CEST6397553192.168.2.38.8.8.8
              Sep 8, 2021 19:24:29.785631895 CEST53639758.8.8.8192.168.2.3
              Sep 8, 2021 19:24:30.081383944 CEST5663953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:30.118870020 CEST53566398.8.8.8192.168.2.3
              Sep 8, 2021 19:24:30.535754919 CEST5185653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:30.571055889 CEST53518568.8.8.8192.168.2.3
              Sep 8, 2021 19:24:31.463484049 CEST5654653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:31.498634100 CEST53565468.8.8.8192.168.2.3
              Sep 8, 2021 19:24:32.389513969 CEST6215253192.168.2.38.8.8.8
              Sep 8, 2021 19:24:32.414141893 CEST53621528.8.8.8192.168.2.3
              Sep 8, 2021 19:24:33.302870989 CEST5347053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:33.336644888 CEST53534708.8.8.8192.168.2.3
              Sep 8, 2021 19:24:34.223458052 CEST5644653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:34.258783102 CEST53564468.8.8.8192.168.2.3
              Sep 8, 2021 19:24:35.177206993 CEST5963153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:35.213813066 CEST53596318.8.8.8192.168.2.3
              Sep 8, 2021 19:24:36.102214098 CEST5551553192.168.2.38.8.8.8
              Sep 8, 2021 19:24:36.131237030 CEST53555158.8.8.8192.168.2.3
              Sep 8, 2021 19:24:36.477425098 CEST6454753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:36.514049053 CEST53645478.8.8.8192.168.2.3
              Sep 8, 2021 19:24:37.011157036 CEST5175953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:37.038609028 CEST53517598.8.8.8192.168.2.3
              Sep 8, 2021 19:24:37.925757885 CEST5920753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:37.954732895 CEST53592078.8.8.8192.168.2.3
              Sep 8, 2021 19:24:38.896929979 CEST5426953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:38.921926975 CEST53542698.8.8.8192.168.2.3
              Sep 8, 2021 19:24:39.804471016 CEST5485653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:39.840892076 CEST53548568.8.8.8192.168.2.3
              Sep 8, 2021 19:24:40.719821930 CEST6414053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:40.748501062 CEST53641408.8.8.8192.168.2.3
              Sep 8, 2021 19:24:41.631283998 CEST6227153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:41.663881063 CEST53622718.8.8.8192.168.2.3
              Sep 8, 2021 19:24:42.553996086 CEST5740453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:42.580431938 CEST53574048.8.8.8192.168.2.3
              Sep 8, 2021 19:24:43.475126028 CEST6299753192.168.2.38.8.8.8
              Sep 8, 2021 19:24:43.512820959 CEST53629978.8.8.8192.168.2.3
              Sep 8, 2021 19:24:44.407598019 CEST5771253192.168.2.38.8.8.8
              Sep 8, 2021 19:24:44.432516098 CEST53577128.8.8.8192.168.2.3
              Sep 8, 2021 19:24:45.308418989 CEST6006553192.168.2.38.8.8.8
              Sep 8, 2021 19:24:45.336168051 CEST53600658.8.8.8192.168.2.3
              Sep 8, 2021 19:24:46.220685959 CEST5506853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:46.245495081 CEST53550688.8.8.8192.168.2.3
              Sep 8, 2021 19:24:47.123383045 CEST6470053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:47.149512053 CEST53647008.8.8.8192.168.2.3
              Sep 8, 2021 19:24:48.114018917 CEST6199853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:48.139828920 CEST53619988.8.8.8192.168.2.3
              Sep 8, 2021 19:24:49.331342936 CEST5372453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:49.365004063 CEST53537248.8.8.8192.168.2.3
              Sep 8, 2021 19:24:50.284679890 CEST5232853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:50.309477091 CEST53523288.8.8.8192.168.2.3
              Sep 8, 2021 19:24:51.197645903 CEST5805153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:51.222831011 CEST53580518.8.8.8192.168.2.3
              Sep 8, 2021 19:24:52.148695946 CEST6413053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:52.178004980 CEST53641308.8.8.8192.168.2.3
              Sep 8, 2021 19:24:53.058497906 CEST5049153192.168.2.38.8.8.8
              Sep 8, 2021 19:24:53.084724903 CEST53504918.8.8.8192.168.2.3
              Sep 8, 2021 19:24:53.966032028 CEST5300453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:53.991872072 CEST53530048.8.8.8192.168.2.3
              Sep 8, 2021 19:24:54.871918917 CEST5252953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:54.900192976 CEST53525298.8.8.8192.168.2.3
              Sep 8, 2021 19:24:55.781183004 CEST5365653192.168.2.38.8.8.8
              Sep 8, 2021 19:24:55.813807964 CEST53536568.8.8.8192.168.2.3
              Sep 8, 2021 19:24:56.697712898 CEST6272453192.168.2.38.8.8.8
              Sep 8, 2021 19:24:56.722743988 CEST53627248.8.8.8192.168.2.3
              Sep 8, 2021 19:24:57.608551979 CEST5605953192.168.2.38.8.8.8
              Sep 8, 2021 19:24:57.636447906 CEST53560598.8.8.8192.168.2.3
              Sep 8, 2021 19:24:57.871285915 CEST6306053192.168.2.38.8.8.8
              Sep 8, 2021 19:24:57.903985977 CEST53630608.8.8.8192.168.2.3
              Sep 8, 2021 19:24:58.523293018 CEST5149853192.168.2.38.8.8.8
              Sep 8, 2021 19:24:58.547856092 CEST53514988.8.8.8192.168.2.3
              Sep 8, 2021 19:24:59.428240061 CEST5994353192.168.2.38.8.8.8
              Sep 8, 2021 19:24:59.454056978 CEST53599438.8.8.8192.168.2.3
              Sep 8, 2021 19:25:00.338730097 CEST5011853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:00.368824959 CEST53501188.8.8.8192.168.2.3
              Sep 8, 2021 19:25:01.255911112 CEST5835753192.168.2.38.8.8.8
              Sep 8, 2021 19:25:01.291718006 CEST53583578.8.8.8192.168.2.3
              Sep 8, 2021 19:25:02.318295002 CEST5580453192.168.2.38.8.8.8
              Sep 8, 2021 19:25:02.355015039 CEST53558048.8.8.8192.168.2.3
              Sep 8, 2021 19:25:03.337125063 CEST5807953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:03.363274097 CEST53580798.8.8.8192.168.2.3
              Sep 8, 2021 19:25:04.261437893 CEST5208053192.168.2.38.8.8.8
              Sep 8, 2021 19:25:04.287863016 CEST53520808.8.8.8192.168.2.3
              Sep 8, 2021 19:25:05.193728924 CEST5523853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:05.218836069 CEST53552388.8.8.8192.168.2.3
              Sep 8, 2021 19:25:06.150909901 CEST4928953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:06.176147938 CEST53492898.8.8.8192.168.2.3
              Sep 8, 2021 19:25:07.615545034 CEST6103453192.168.2.38.8.8.8
              Sep 8, 2021 19:25:07.640641928 CEST53610348.8.8.8192.168.2.3
              Sep 8, 2021 19:25:08.526305914 CEST5196453192.168.2.38.8.8.8
              Sep 8, 2021 19:25:08.552133083 CEST53519648.8.8.8192.168.2.3
              Sep 8, 2021 19:25:09.432939053 CEST5824153192.168.2.38.8.8.8
              Sep 8, 2021 19:25:09.458187103 CEST53582418.8.8.8192.168.2.3
              Sep 8, 2021 19:25:10.344832897 CEST5957153192.168.2.38.8.8.8
              Sep 8, 2021 19:25:10.372749090 CEST53595718.8.8.8192.168.2.3
              Sep 8, 2021 19:25:11.258555889 CEST5170853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:11.283556938 CEST53517088.8.8.8192.168.2.3
              Sep 8, 2021 19:25:12.179023981 CEST6070953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:12.206671953 CEST53607098.8.8.8192.168.2.3
              Sep 8, 2021 19:25:13.084078074 CEST6364353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:13.109169960 CEST53636438.8.8.8192.168.2.3
              Sep 8, 2021 19:25:13.991396904 CEST6282353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:14.019120932 CEST53628238.8.8.8192.168.2.3
              Sep 8, 2021 19:25:14.898569107 CEST6375053192.168.2.38.8.8.8
              Sep 8, 2021 19:25:14.924001932 CEST53637508.8.8.8192.168.2.3
              Sep 8, 2021 19:25:15.810889959 CEST6195953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:15.836075068 CEST53619598.8.8.8192.168.2.3
              Sep 8, 2021 19:25:16.722130060 CEST6355453192.168.2.38.8.8.8
              Sep 8, 2021 19:25:16.752433062 CEST53635548.8.8.8192.168.2.3
              Sep 8, 2021 19:25:17.637864113 CEST5772353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:17.664757967 CEST53577238.8.8.8192.168.2.3
              Sep 8, 2021 19:25:18.546535969 CEST5866353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:18.571032047 CEST53586638.8.8.8192.168.2.3
              Sep 8, 2021 19:25:19.455230951 CEST5098053192.168.2.38.8.8.8
              Sep 8, 2021 19:25:19.482789040 CEST53509808.8.8.8192.168.2.3
              Sep 8, 2021 19:25:20.376301050 CEST5006753192.168.2.38.8.8.8
              Sep 8, 2021 19:25:20.403331041 CEST53500678.8.8.8192.168.2.3
              Sep 8, 2021 19:25:21.280292034 CEST5299253192.168.2.38.8.8.8
              Sep 8, 2021 19:25:21.309428930 CEST53529928.8.8.8192.168.2.3
              Sep 8, 2021 19:25:22.188782930 CEST5512953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:22.221968889 CEST53551298.8.8.8192.168.2.3
              Sep 8, 2021 19:25:23.100580931 CEST6095953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:23.125148058 CEST53609598.8.8.8192.168.2.3
              Sep 8, 2021 19:25:24.024907112 CEST5831953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:24.059608936 CEST53583198.8.8.8192.168.2.3
              Sep 8, 2021 19:25:24.968543053 CEST6478553192.168.2.38.8.8.8
              Sep 8, 2021 19:25:24.997396946 CEST53647858.8.8.8192.168.2.3
              Sep 8, 2021 19:25:25.878910065 CEST5020853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:25.903669119 CEST53502088.8.8.8192.168.2.3
              Sep 8, 2021 19:25:26.784415007 CEST6247753192.168.2.38.8.8.8
              Sep 8, 2021 19:25:26.808958054 CEST53624778.8.8.8192.168.2.3
              Sep 8, 2021 19:25:27.686729908 CEST5446753192.168.2.38.8.8.8
              Sep 8, 2021 19:25:27.697073936 CEST6054853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:27.711971998 CEST53544678.8.8.8192.168.2.3
              Sep 8, 2021 19:25:27.730650902 CEST53605488.8.8.8192.168.2.3
              Sep 8, 2021 19:25:28.229995966 CEST5962353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:28.275304079 CEST53596238.8.8.8192.168.2.3
              Sep 8, 2021 19:25:28.635925055 CEST5168953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:28.663527966 CEST53516898.8.8.8192.168.2.3
              Sep 8, 2021 19:25:29.553323984 CEST6480653192.168.2.38.8.8.8
              Sep 8, 2021 19:25:29.581687927 CEST53648068.8.8.8192.168.2.3
              Sep 8, 2021 19:25:30.455595970 CEST4968653192.168.2.38.8.8.8
              Sep 8, 2021 19:25:30.481935024 CEST53496868.8.8.8192.168.2.3
              Sep 8, 2021 19:25:31.369009018 CEST5619553192.168.2.38.8.8.8
              Sep 8, 2021 19:25:31.396998882 CEST53561958.8.8.8192.168.2.3
              Sep 8, 2021 19:25:32.300657034 CEST6224153192.168.2.38.8.8.8
              Sep 8, 2021 19:25:32.330483913 CEST53622418.8.8.8192.168.2.3
              Sep 8, 2021 19:25:33.207607985 CEST5054353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:33.232306957 CEST53505438.8.8.8192.168.2.3
              Sep 8, 2021 19:25:34.123265982 CEST5644553192.168.2.38.8.8.8
              Sep 8, 2021 19:25:34.150593042 CEST53564458.8.8.8192.168.2.3
              Sep 8, 2021 19:25:35.057497978 CEST5670953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:35.082544088 CEST53567098.8.8.8192.168.2.3
              Sep 8, 2021 19:25:36.009723902 CEST5124853192.168.2.38.8.8.8
              Sep 8, 2021 19:25:36.036612034 CEST53512488.8.8.8192.168.2.3
              Sep 8, 2021 19:25:36.921624899 CEST4967953192.168.2.38.8.8.8
              Sep 8, 2021 19:25:36.949207067 CEST53496798.8.8.8192.168.2.3
              Sep 8, 2021 19:25:37.832442999 CEST5026353192.168.2.38.8.8.8
              Sep 8, 2021 19:25:37.860115051 CEST53502638.8.8.8192.168.2.3

              DNS Queries

              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Sep 8, 2021 19:23:35.516962051 CEST192.168.2.38.8.8.80x207aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:36.662122011 CEST192.168.2.38.8.8.80x6041Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:37.611731052 CEST192.168.2.38.8.8.80xaee5Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:38.519243956 CEST192.168.2.38.8.8.80xedc9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:39.524565935 CEST192.168.2.38.8.8.80x854aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:40.441337109 CEST192.168.2.38.8.8.80x87b8Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:41.358292103 CEST192.168.2.38.8.8.80xf38eStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:42.273458958 CEST192.168.2.38.8.8.80x6416Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:43.183561087 CEST192.168.2.38.8.8.80xd279Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:44.745577097 CEST192.168.2.38.8.8.80xfc96Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:46.145989895 CEST192.168.2.38.8.8.80x24fdStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:47.054470062 CEST192.168.2.38.8.8.80x1a3bStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:48.046663046 CEST192.168.2.38.8.8.80x41afStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:49.012959003 CEST192.168.2.38.8.8.80xb888Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:49.971812963 CEST192.168.2.38.8.8.80xf51cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:50.918729067 CEST192.168.2.38.8.8.80xd071Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:51.846601009 CEST192.168.2.38.8.8.80x1dc4Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:52.779525995 CEST192.168.2.38.8.8.80xc185Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:53.683533907 CEST192.168.2.38.8.8.80x9279Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:54.598587990 CEST192.168.2.38.8.8.80x5a3dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:55.510231018 CEST192.168.2.38.8.8.80x40a6Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:56.483608007 CEST192.168.2.38.8.8.80x3a9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:57.388864994 CEST192.168.2.38.8.8.80xc333Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:58.296367884 CEST192.168.2.38.8.8.80x708cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:23:59.209918976 CEST192.168.2.38.8.8.80x6daaStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:00.113205910 CEST192.168.2.38.8.8.80xa1e5Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:01.017350912 CEST192.168.2.38.8.8.80x3ca4Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:01.946715117 CEST192.168.2.38.8.8.80x2be1Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:02.860486984 CEST192.168.2.38.8.8.80x2b9aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:03.828000069 CEST192.168.2.38.8.8.80x2816Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:04.734709978 CEST192.168.2.38.8.8.80x6e62Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:05.681632042 CEST192.168.2.38.8.8.80x2f10Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:06.674072981 CEST192.168.2.38.8.8.80x918aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:07.577332020 CEST192.168.2.38.8.8.80xd8e6Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:08.483622074 CEST192.168.2.38.8.8.80x999cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:09.415600061 CEST192.168.2.38.8.8.80x699dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:10.374129057 CEST192.168.2.38.8.8.80xd07fStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:11.277009010 CEST192.168.2.38.8.8.80xcab5Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:12.185260057 CEST192.168.2.38.8.8.80xdb94Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:13.093120098 CEST192.168.2.38.8.8.80xdaa9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:14.001125097 CEST192.168.2.38.8.8.80x4c23Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:14.910660028 CEST192.168.2.38.8.8.80x2a5eStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:15.877708912 CEST192.168.2.38.8.8.80x5822Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:16.777662992 CEST192.168.2.38.8.8.80x5cddStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:17.692409039 CEST192.168.2.38.8.8.80x9eb0Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:18.640407085 CEST192.168.2.38.8.8.80x2ad9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:19.540513992 CEST192.168.2.38.8.8.80xbffaStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:20.458111048 CEST192.168.2.38.8.8.80xf55fStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:21.366975069 CEST192.168.2.38.8.8.80x3f0bStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:22.296446085 CEST192.168.2.38.8.8.80xa1dcStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:23.199008942 CEST192.168.2.38.8.8.80x55b3Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:24.107887983 CEST192.168.2.38.8.8.80xfe87Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:25.015178919 CEST192.168.2.38.8.8.80x2d27Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:25.944439888 CEST192.168.2.38.8.8.80x501cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:26.891192913 CEST192.168.2.38.8.8.80x1e44Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:27.802973032 CEST192.168.2.38.8.8.80xe480Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:28.713263988 CEST192.168.2.38.8.8.80xcb3dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:29.622921944 CEST192.168.2.38.8.8.80x3d5bStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:30.535754919 CEST192.168.2.38.8.8.80xddebStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:31.463484049 CEST192.168.2.38.8.8.80x60a5Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:32.389513969 CEST192.168.2.38.8.8.80x86eStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:33.302870989 CEST192.168.2.38.8.8.80xbeb0Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:34.223458052 CEST192.168.2.38.8.8.80xa440Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:35.177206993 CEST192.168.2.38.8.8.80xc6b8Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:36.102214098 CEST192.168.2.38.8.8.80xb8cfStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:37.011157036 CEST192.168.2.38.8.8.80x408cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:37.925757885 CEST192.168.2.38.8.8.80xa7a6Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:38.896929979 CEST192.168.2.38.8.8.80xa1abStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:39.804471016 CEST192.168.2.38.8.8.80x257dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:40.719821930 CEST192.168.2.38.8.8.80xc38Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:41.631283998 CEST192.168.2.38.8.8.80x9accStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:42.553996086 CEST192.168.2.38.8.8.80x5e5dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:43.475126028 CEST192.168.2.38.8.8.80x5e80Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:44.407598019 CEST192.168.2.38.8.8.80x6e91Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:45.308418989 CEST192.168.2.38.8.8.80xb406Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:46.220685959 CEST192.168.2.38.8.8.80x53c9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:47.123383045 CEST192.168.2.38.8.8.80x5cd2Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:48.114018917 CEST192.168.2.38.8.8.80x97a7Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:49.331342936 CEST192.168.2.38.8.8.80xd7a3Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:50.284679890 CEST192.168.2.38.8.8.80xc5c4Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:51.197645903 CEST192.168.2.38.8.8.80xa87fStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:52.148695946 CEST192.168.2.38.8.8.80x4083Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:53.058497906 CEST192.168.2.38.8.8.80xe2beStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:53.966032028 CEST192.168.2.38.8.8.80x1ddcStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:54.871918917 CEST192.168.2.38.8.8.80x5fStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:55.781183004 CEST192.168.2.38.8.8.80xb174Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:56.697712898 CEST192.168.2.38.8.8.80x8d18Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:57.608551979 CEST192.168.2.38.8.8.80x3cbStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:58.523293018 CEST192.168.2.38.8.8.80x2648Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:24:59.428240061 CEST192.168.2.38.8.8.80x222cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:00.338730097 CEST192.168.2.38.8.8.80x259bStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:01.255911112 CEST192.168.2.38.8.8.80x947aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:02.318295002 CEST192.168.2.38.8.8.80xfaefStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:03.337125063 CEST192.168.2.38.8.8.80xdfbcStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:04.261437893 CEST192.168.2.38.8.8.80x9b4cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:05.193728924 CEST192.168.2.38.8.8.80xb476Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:06.150909901 CEST192.168.2.38.8.8.80xc089Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:07.615545034 CEST192.168.2.38.8.8.80x7da6Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:08.526305914 CEST192.168.2.38.8.8.80x6dffStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:09.432939053 CEST192.168.2.38.8.8.80xbc06Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:10.344832897 CEST192.168.2.38.8.8.80x7864Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:11.258555889 CEST192.168.2.38.8.8.80xf762Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:12.179023981 CEST192.168.2.38.8.8.80x1621Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:13.084078074 CEST192.168.2.38.8.8.80x1810Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:13.991396904 CEST192.168.2.38.8.8.80x1563Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:14.898569107 CEST192.168.2.38.8.8.80x646dStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:15.810889959 CEST192.168.2.38.8.8.80x546bStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:16.722130060 CEST192.168.2.38.8.8.80xc29cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:17.637864113 CEST192.168.2.38.8.8.80x2cafStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:18.546535969 CEST192.168.2.38.8.8.80x4412Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:19.455230951 CEST192.168.2.38.8.8.80x4babStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:20.376301050 CEST192.168.2.38.8.8.80x80eStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:21.280292034 CEST192.168.2.38.8.8.80x1e85Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:22.188782930 CEST192.168.2.38.8.8.80xe88Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:23.100580931 CEST192.168.2.38.8.8.80x775cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:24.024907112 CEST192.168.2.38.8.8.80xb5a5Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:24.968543053 CEST192.168.2.38.8.8.80x6dd9Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:25.878910065 CEST192.168.2.38.8.8.80x62fdStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:26.784415007 CEST192.168.2.38.8.8.80xf5a3Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:27.686729908 CEST192.168.2.38.8.8.80x3c1Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:28.635925055 CEST192.168.2.38.8.8.80x66adStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:29.553323984 CEST192.168.2.38.8.8.80xbe74Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:30.455595970 CEST192.168.2.38.8.8.80xb413Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:31.369009018 CEST192.168.2.38.8.8.80x946cStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:32.300657034 CEST192.168.2.38.8.8.80x7fa8Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:33.207607985 CEST192.168.2.38.8.8.80x36a1Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:34.123265982 CEST192.168.2.38.8.8.80x619aStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:35.057497978 CEST192.168.2.38.8.8.80xc3fcStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:36.009723902 CEST192.168.2.38.8.8.80xdfcaStandard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:36.921624899 CEST192.168.2.38.8.8.80x21c0Standard query (0)www.invertexto.comA (IP address)IN (0x0001)
              Sep 8, 2021 19:25:37.832442999 CEST192.168.2.38.8.8.80x6a57Standard query (0)www.invertexto.comA (IP address)IN (0x0001)

              DNS Answers

              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Sep 8, 2021 19:23:35.564764977 CEST8.8.8.8192.168.2.30x207aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:36.688457012 CEST8.8.8.8192.168.2.30x6041No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:37.644566059 CEST8.8.8.8192.168.2.30xaee5No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:38.566473961 CEST8.8.8.8192.168.2.30xedc9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:39.557459116 CEST8.8.8.8192.168.2.30x854aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:40.476622105 CEST8.8.8.8192.168.2.30x87b8No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:41.391299963 CEST8.8.8.8192.168.2.30xf38eNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:42.306416035 CEST8.8.8.8192.168.2.30x6416No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:43.220892906 CEST8.8.8.8192.168.2.30xd279No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:44.783096075 CEST8.8.8.8192.168.2.30xfc96No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:46.181529045 CEST8.8.8.8192.168.2.30x24fdNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:47.093272924 CEST8.8.8.8192.168.2.30x1a3bNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:48.079669952 CEST8.8.8.8192.168.2.30x41afNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:49.046092987 CEST8.8.8.8192.168.2.30xb888No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:50.005893946 CEST8.8.8.8192.168.2.30xf51cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:50.954457045 CEST8.8.8.8192.168.2.30xd071No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:51.875199080 CEST8.8.8.8192.168.2.30x1dc4No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:52.804527044 CEST8.8.8.8192.168.2.30xc185No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:53.716084957 CEST8.8.8.8192.168.2.30x9279No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:54.632318974 CEST8.8.8.8192.168.2.30x5a3dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:55.536232948 CEST8.8.8.8192.168.2.30x40a6No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:56.511251926 CEST8.8.8.8192.168.2.30x3a9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:57.416553974 CEST8.8.8.8192.168.2.30xc333No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:58.332091093 CEST8.8.8.8192.168.2.30x708cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:23:59.236244917 CEST8.8.8.8192.168.2.30x6daaNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:00.145885944 CEST8.8.8.8192.168.2.30xa1e5No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:01.050941944 CEST8.8.8.8192.168.2.30x3ca4No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:01.979485035 CEST8.8.8.8192.168.2.30x2be1No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:02.893520117 CEST8.8.8.8192.168.2.30x2b9aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:03.856147051 CEST8.8.8.8192.168.2.30x2816No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:04.770787001 CEST8.8.8.8192.168.2.30x6e62No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:05.715161085 CEST8.8.8.8192.168.2.30x2f10No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:06.703202963 CEST8.8.8.8192.168.2.30x918aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:07.604795933 CEST8.8.8.8192.168.2.30xd8e6No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:08.516469002 CEST8.8.8.8192.168.2.30x999cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:09.443536997 CEST8.8.8.8192.168.2.30x699dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:10.399362087 CEST8.8.8.8192.168.2.30xd07fNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:11.302158117 CEST8.8.8.8192.168.2.30xcab5No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:12.212968111 CEST8.8.8.8192.168.2.30xdb94No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:13.121422052 CEST8.8.8.8192.168.2.30xdaa9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:14.029495955 CEST8.8.8.8192.168.2.30x4c23No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:14.938508987 CEST8.8.8.8192.168.2.30x2a5eNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:15.902875900 CEST8.8.8.8192.168.2.30x5822No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:16.804896116 CEST8.8.8.8192.168.2.30x5cddNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:17.718308926 CEST8.8.8.8192.168.2.30x9eb0No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:18.665306091 CEST8.8.8.8192.168.2.30x2ad9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:19.565582037 CEST8.8.8.8192.168.2.30xbffaNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:20.485645056 CEST8.8.8.8192.168.2.30xf55fNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:21.403743029 CEST8.8.8.8192.168.2.30x3f0bNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:22.321213007 CEST8.8.8.8192.168.2.30xa1dcNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:23.225033998 CEST8.8.8.8192.168.2.30x55b3No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:24.140443087 CEST8.8.8.8192.168.2.30xfe87No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:25.044492960 CEST8.8.8.8192.168.2.30x2d27No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:25.970155001 CEST8.8.8.8192.168.2.30x501cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:26.926870108 CEST8.8.8.8192.168.2.30x1e44No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:27.830887079 CEST8.8.8.8192.168.2.30xe480No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:28.740274906 CEST8.8.8.8192.168.2.30xcb3dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:29.648045063 CEST8.8.8.8192.168.2.30x3d5bNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:30.571055889 CEST8.8.8.8192.168.2.30xddebNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:31.498634100 CEST8.8.8.8192.168.2.30x60a5No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:32.414141893 CEST8.8.8.8192.168.2.30x86eNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:33.336644888 CEST8.8.8.8192.168.2.30xbeb0No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:34.258783102 CEST8.8.8.8192.168.2.30xa440No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:35.213813066 CEST8.8.8.8192.168.2.30xc6b8No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:36.131237030 CEST8.8.8.8192.168.2.30xb8cfNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:37.038609028 CEST8.8.8.8192.168.2.30x408cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:37.954732895 CEST8.8.8.8192.168.2.30xa7a6No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:38.921926975 CEST8.8.8.8192.168.2.30xa1abNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:39.840892076 CEST8.8.8.8192.168.2.30x257dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:40.748501062 CEST8.8.8.8192.168.2.30xc38No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:41.663881063 CEST8.8.8.8192.168.2.30x9accNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:42.580431938 CEST8.8.8.8192.168.2.30x5e5dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:43.512820959 CEST8.8.8.8192.168.2.30x5e80No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:44.432516098 CEST8.8.8.8192.168.2.30x6e91No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:45.336168051 CEST8.8.8.8192.168.2.30xb406No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:46.245495081 CEST8.8.8.8192.168.2.30x53c9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:47.149512053 CEST8.8.8.8192.168.2.30x5cd2No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:48.139828920 CEST8.8.8.8192.168.2.30x97a7No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:49.365004063 CEST8.8.8.8192.168.2.30xd7a3No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:50.309477091 CEST8.8.8.8192.168.2.30xc5c4No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:51.222831011 CEST8.8.8.8192.168.2.30xa87fNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:52.178004980 CEST8.8.8.8192.168.2.30x4083No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:53.084724903 CEST8.8.8.8192.168.2.30xe2beNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:53.991872072 CEST8.8.8.8192.168.2.30x1ddcNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:54.900192976 CEST8.8.8.8192.168.2.30x5fNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:55.813807964 CEST8.8.8.8192.168.2.30xb174No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:56.722743988 CEST8.8.8.8192.168.2.30x8d18No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:57.636447906 CEST8.8.8.8192.168.2.30x3cbNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:58.547856092 CEST8.8.8.8192.168.2.30x2648No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:24:59.454056978 CEST8.8.8.8192.168.2.30x222cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:00.368824959 CEST8.8.8.8192.168.2.30x259bNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:01.291718006 CEST8.8.8.8192.168.2.30x947aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:02.355015039 CEST8.8.8.8192.168.2.30xfaefNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:03.363274097 CEST8.8.8.8192.168.2.30xdfbcNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:04.287863016 CEST8.8.8.8192.168.2.30x9b4cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:05.218836069 CEST8.8.8.8192.168.2.30xb476No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:06.176147938 CEST8.8.8.8192.168.2.30xc089No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:07.640641928 CEST8.8.8.8192.168.2.30x7da6No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:08.552133083 CEST8.8.8.8192.168.2.30x6dffNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:09.458187103 CEST8.8.8.8192.168.2.30xbc06No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:10.372749090 CEST8.8.8.8192.168.2.30x7864No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:11.283556938 CEST8.8.8.8192.168.2.30xf762No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:12.206671953 CEST8.8.8.8192.168.2.30x1621No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:13.109169960 CEST8.8.8.8192.168.2.30x1810No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:14.019120932 CEST8.8.8.8192.168.2.30x1563No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:14.924001932 CEST8.8.8.8192.168.2.30x646dNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:15.836075068 CEST8.8.8.8192.168.2.30x546bNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:16.752433062 CEST8.8.8.8192.168.2.30xc29cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:17.664757967 CEST8.8.8.8192.168.2.30x2cafNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:18.571032047 CEST8.8.8.8192.168.2.30x4412No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:19.482789040 CEST8.8.8.8192.168.2.30x4babNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:20.403331041 CEST8.8.8.8192.168.2.30x80eNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:21.309428930 CEST8.8.8.8192.168.2.30x1e85No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:22.221968889 CEST8.8.8.8192.168.2.30xe88No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:23.125148058 CEST8.8.8.8192.168.2.30x775cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:24.059608936 CEST8.8.8.8192.168.2.30xb5a5No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:24.997396946 CEST8.8.8.8192.168.2.30x6dd9No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:25.903669119 CEST8.8.8.8192.168.2.30x62fdNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:26.808958054 CEST8.8.8.8192.168.2.30xf5a3No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:27.711971998 CEST8.8.8.8192.168.2.30x3c1No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:28.663527966 CEST8.8.8.8192.168.2.30x66adNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:29.581687927 CEST8.8.8.8192.168.2.30xbe74No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:30.481935024 CEST8.8.8.8192.168.2.30xb413No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:31.396998882 CEST8.8.8.8192.168.2.30x946cNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:32.330483913 CEST8.8.8.8192.168.2.30x7fa8No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:33.232306957 CEST8.8.8.8192.168.2.30x36a1No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:34.150593042 CEST8.8.8.8192.168.2.30x619aNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:35.082544088 CEST8.8.8.8192.168.2.30xc3fcNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:36.036612034 CEST8.8.8.8192.168.2.30xdfcaNo error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:36.949207067 CEST8.8.8.8192.168.2.30x21c0No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)
              Sep 8, 2021 19:25:37.860115051 CEST8.8.8.8192.168.2.30x6a57No error (0)www.invertexto.com54.207.65.61A (IP address)IN (0x0001)

              HTTP Request Dependency Graph

              • www.invertexto.com

              HTTPS Proxied Packets

              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.34974054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:36 UTC0OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:36 UTC0INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:36 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6mdctnsbkl0scdcqm6ck7l6mm3; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:36 UTC0INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:36 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:36 UTC8INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:36 UTC8INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.34974154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:37 UTC8OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:37 UTC8INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:37 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=9l64sejmhhlo4aoqi2rgp9mcu1; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:37 UTC9INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:37 UTC9INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:37 UTC16INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:37 UTC16INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              10192.168.2.34975054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:46 UTC84OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:47 UTC84INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:46 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ef0fsq03i6b3ul73nbtemdebof; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:47 UTC84INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:47 UTC84INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:47 UTC92INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:47 UTC92INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              100192.168.2.34988854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:10 UTC840OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:11 UTC840INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:11 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=vj7eqgo5afliul4baqp6jc7k5u; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:11 UTC840INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:11 UTC840INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:11 UTC848INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:11 UTC848INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              101192.168.2.34988954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:11 UTC848OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:12 UTC848INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:12 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=tr82osb76ln89r03fsqhqhvpk4; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:12 UTC849INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:12 UTC849INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:12 UTC857INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:12 UTC857INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              102192.168.2.34989054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:12 UTC857OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:13 UTC857INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:12 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=dmfv9ch7aivshogorb9up0gtue; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:13 UTC857INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:13 UTC857INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:13 UTC865INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:13 UTC865INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              103192.168.2.34989154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:13 UTC865OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:13 UTC865INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:13 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=std7fi5e876skdfj3478cdmi29; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:13 UTC866INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:13 UTC866INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:13 UTC873INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:13 UTC873INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              104192.168.2.34989254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:14 UTC873OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:14 UTC873INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:14 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=mgibcpfj7kp9p0b1ahu99hg2cl; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:14 UTC874INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:14 UTC874INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:14 UTC882INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:14 UTC882INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              105192.168.2.34989354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:15 UTC882OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:15 UTC882INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:15 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=1jllefa06lal1aclv3h1ac665t; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:15 UTC882INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:15 UTC882INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:15 UTC890INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:15 UTC890INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              106192.168.2.34989454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:16 UTC890OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:16 UTC890INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:16 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ma142qle0scp27oavt3q5q65b3; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:16 UTC891INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:16 UTC891INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:16 UTC899INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:16 UTC899INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              107192.168.2.34989554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:17 UTC899OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:17 UTC899INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:17 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=gnkg4s308ktgiei02fpoc6297h; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:17 UTC899INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:17 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:17 UTC907INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:17 UTC907INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              108192.168.2.34989654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:18 UTC907OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:18 UTC907INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:18 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=jkh3khd8bkiqfmngldvvg1t70p; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:18 UTC908INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:18 UTC908INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:18 UTC915INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:18 UTC915INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              109192.168.2.34989754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:19 UTC915OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:19 UTC915INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:19 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=66nicc7ger2o6hdn7ij5v27d31; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:19 UTC916INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:19 UTC916INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:19 UTC924INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:19 UTC924INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              11192.168.2.34975154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:47 UTC92OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:47 UTC92INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:47 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=22mbdmdlp1h0n7g2ha2fbcrkrm; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:47 UTC93INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:47 UTC93INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:47 UTC100INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:47 UTC100INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              110192.168.2.34989854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:19 UTC924OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:20 UTC924INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:20 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=pr6jb3k48u8amgpmsbd3h8819p; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:20 UTC924INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:20 UTC924INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:20 UTC932INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:20 UTC932INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              111192.168.2.34989954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:20 UTC932OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:21 UTC932INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:21 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=4qqq1d1q91vb98h08m37989evc; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:21 UTC933INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:21 UTC933INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:21 UTC941INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:21 UTC941INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              112192.168.2.34990054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:21 UTC941OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:22 UTC941INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:22 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lia74hb3m64spo20ta52gvepeq; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:22 UTC941INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:22 UTC941INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:22 UTC949INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:22 UTC949INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              113192.168.2.34990154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:22 UTC949OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:23 UTC949INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:22 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ci4o29pb5782flqpc3tn8obeqs; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:23 UTC950INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:23 UTC950INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:23 UTC957INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:23 UTC957INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              114192.168.2.34990254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:23 UTC957OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:23 UTC957INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:23 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=rv1fm88d45qt5eeu39kqqq5vt5; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:23 UTC958INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:23 UTC958INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:23 UTC966INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:23 UTC966INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              115192.168.2.34990354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:24 UTC966OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:24 UTC966INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:24 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=rpehgr3dl5mgpvvd15r1j58dpd; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:24 UTC966INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:24 UTC966INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:24 UTC974INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:24 UTC974INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              116192.168.2.34990454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:25 UTC974OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:25 UTC974INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:25 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8hpssbqr8icv2c44dufeopve51; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:25 UTC975INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:25 UTC975INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:25 UTC983INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:25 UTC983INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              117192.168.2.34990554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:26 UTC983OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:26 UTC983INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:26 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=avc1v6vmbb2r2anef7rgioaug7; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:26 UTC983INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:26 UTC983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:26 UTC991INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:26 UTC991INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              118192.168.2.34990654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:27 UTC991OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:27 UTC991INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:27 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=qjjlhhitrtlrfbccqi70nj6eh8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:27 UTC992INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:27 UTC992INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:27 UTC999INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:27 UTC999INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              119192.168.2.34990854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:28 UTC999OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:28 UTC999INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:28 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=fml5k5v2171r8ugd2q7vhpcj3k; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:28 UTC1000INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:28 UTC1000INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:28 UTC1008INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:28 UTC1008INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              12192.168.2.34975254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:48 UTC100OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:48 UTC100INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:48 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ku6n9ldito50soln37lcqnsc6k; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:48 UTC101INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:48 UTC101INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:48 UTC109INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:48 UTC109INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              120192.168.2.34991154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:29 UTC1008OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:29 UTC1008INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:29 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=k994ld14ql7gdleeus0d39mllp; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:29 UTC1008INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:29 UTC1008INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:29 UTC1016INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:29 UTC1016INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              121192.168.2.34991254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:30 UTC1016OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:30 UTC1016INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:30 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=pk29s3cbnr39vtgqak9b05ukf7; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:30 UTC1017INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:30 UTC1017INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:30 UTC1025INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:30 UTC1025INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              122192.168.2.34991354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:30 UTC1025OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:31 UTC1025INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:31 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=mc1fof0u1a06puhuikevee7vl4; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:31 UTC1025INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:31 UTC1025INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:31 UTC1033INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:31 UTC1033INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              123192.168.2.34991454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:31 UTC1033OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:32 UTC1033INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:32 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=19qofedm73l864dvmjpcbr4f2u; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:32 UTC1034INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:32 UTC1034INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:32 UTC1041INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:32 UTC1041INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              124192.168.2.34991554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:32 UTC1041OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:33 UTC1042INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:33 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ubsef9tvmcahl1cv8cv4ot7m0u; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:33 UTC1042INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:33 UTC1042INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:33 UTC1050INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:33 UTC1050INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              125192.168.2.34991654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:33 UTC1050OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:34 UTC1050INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:34 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=pqbhq6pj7bg271lbfbos1ct89i; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:34 UTC1050INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:34 UTC1050INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:34 UTC1058INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:34 UTC1058INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              126192.168.2.34991754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:34 UTC1058OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:35 UTC1058INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:34 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=888mv8oeg5sj9k256s625gmove; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:35 UTC1059INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:35 UTC1059INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:35 UTC1067INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:35 UTC1067INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              127192.168.2.34991854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:35 UTC1067OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:35 UTC1067INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:35 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=fnupt634nmurbm9d1tn6fdpd32; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:35 UTC1067INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:35 UTC1067INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:35 UTC1075INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:35 UTC1075INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              128192.168.2.34991954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:36 UTC1075OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:36 UTC1075INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:36 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lk30qapg4fbe7tt84v6011ns2a; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:36 UTC1076INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:36 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:36 UTC1083INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:36 UTC1083INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              129192.168.2.34992054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:37 UTC1083OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:37 UTC1084INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:37 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=rahi05b0s6i0l9sd9me6haj6k5; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:37 UTC1084INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:37 UTC1084INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:37 UTC1092INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:37 UTC1092INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              13192.168.2.34975354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:49 UTC109OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:49 UTC109INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:49 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=3qstu0k2ummi15sq6episl1pkl; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:49 UTC109INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:49 UTC109INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:49 UTC117INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:49 UTC117INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              130192.168.2.34992154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:38 UTC1092OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:38 UTC1092INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:38 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6dcoaj7bpohgd40tia7b19m13e; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:38 UTC1092INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:38 UTC1092INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:38 UTC1100INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:38 UTC1100INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              14192.168.2.34975554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:50 UTC117OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:50 UTC117INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:50 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=q2vm651olu58j21e8r2tpug8sc; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:50 UTC118INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:50 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:50 UTC126INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:50 UTC126INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              15192.168.2.34975754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:51 UTC126OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:51 UTC126INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:51 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=nl0uaahlkrosl9aj2lrbqgm287; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:51 UTC126INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:51 UTC126INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:51 UTC134INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:51 UTC134INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              16192.168.2.34975854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:52 UTC134OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:52 UTC134INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:52 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=crq6kt9n965es5h2skdbjt1lf2; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:52 UTC135INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:52 UTC135INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:52 UTC142INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:52 UTC142INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              17192.168.2.34976154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:53 UTC142OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:53 UTC142INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:53 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=knmcvojk51levv7leh313qa1ie; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:53 UTC143INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:53 UTC143INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:53 UTC151INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:53 UTC151INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              18192.168.2.34976254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:54 UTC151OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:54 UTC151INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:54 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ekdekqclhemp7cuauh6qict502; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:54 UTC151INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:54 UTC151INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:54 UTC159INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:54 UTC159INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              19192.168.2.34976354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:55 UTC159OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:55 UTC159INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:55 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6as0f45elbqokn5p3jh8bdopek; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:55 UTC160INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:55 UTC160INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:55 UTC168INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:55 UTC168INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              2192.168.2.34974254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:38 UTC16OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:38 UTC16INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:38 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=g4jqk57r64accuvhqcngju7lio; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:38 UTC17INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:38 UTC17INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:38 UTC25INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:38 UTC25INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              20192.168.2.34976454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:56 UTC168OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:56 UTC168INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:56 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=904mogl8mp94t143fuim8a41hv; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:56 UTC168INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:56 UTC168INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:56 UTC176INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:56 UTC176INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              21192.168.2.34976754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:56 UTC176OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:57 UTC176INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:57 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ka8jsajl8us7sookupjl5o10i0; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:57 UTC177INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:57 UTC177INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:57 UTC184INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:57 UTC184INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              22192.168.2.34976854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:57 UTC184OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:58 UTC184INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:58 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=kmfdhb0lneogeeplrbiamb6ac8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:58 UTC185INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:58 UTC185INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:58 UTC193INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:58 UTC193INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              23192.168.2.34976954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:58 UTC193OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:59 UTC193INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:59 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=bob3m6lj8m3hmhrhsq6f1d21cq; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:59 UTC193INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:59 UTC193INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:59 UTC201INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:59 UTC201INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              24192.168.2.34977054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:59 UTC201OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:00 UTC201INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:00 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=opt3jp92fuhgrrbd4ujdm4tkmf; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:00 UTC202INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:00 UTC202INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:00 UTC210INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:00 UTC210INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              25192.168.2.34977154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:00 UTC210OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:01 UTC210INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:00 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=0v42ikod49c777pa8v3ntgpgba; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:01 UTC210INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:01 UTC210INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:01 UTC218INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:01 UTC218INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              26192.168.2.34977254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:01 UTC218OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:01 UTC218INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:01 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=66pm4aqnvik5pseii90r3dc24n; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:01 UTC219INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:01 UTC219INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:01 UTC226INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:01 UTC226INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              27192.168.2.34977354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:02 UTC226OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:02 UTC226INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:02 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=odi7s7vk1c0b6joml49qcpr4ab; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:02 UTC227INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:02 UTC227INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:02 UTC235INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:02 UTC235INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              28192.168.2.34977454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:03 UTC235OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:03 UTC235INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:03 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=spot16naq9u02j4njgr7edcqb9; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:03 UTC235INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:03 UTC235INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:03 UTC243INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:03 UTC243INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              29192.168.2.34977554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:04 UTC243OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:04 UTC243INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:04 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=j6sdiv95vltcmf6pgqvk8rhes2; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:04 UTC244INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:04 UTC244INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:04 UTC252INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:04 UTC252INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              3192.168.2.34974354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:39 UTC25OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:39 UTC25INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:39 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=sae78cikshbr3rosqv0oef09gm; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:39 UTC25INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:39 UTC25INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:39 UTC33INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:39 UTC33INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              30192.168.2.34977654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:05 UTC252OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:05 UTC252INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:05 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=58o1ud3qb5pr0gc9bqcot60k55; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:05 UTC252INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:05 UTC252INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:05 UTC260INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:05 UTC260INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              31192.168.2.34977754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:06 UTC260OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:06 UTC260INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:06 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=q3j6khl3p1faea5dsn9mne9hoa; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:06 UTC261INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:06 UTC261INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:06 UTC268INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:06 UTC268INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              32192.168.2.34977854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:07 UTC268OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:07 UTC268INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:07 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=q48efnnucb1i7p17gqd1budlk0; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:07 UTC269INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:07 UTC269INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:07 UTC277INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:07 UTC277INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              33192.168.2.34977954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:08 UTC277OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:08 UTC277INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:08 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=f6iuifdrt68a6aduefbjign9jg; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:08 UTC277INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:08 UTC277INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:08 UTC285INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:08 UTC285INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              34192.168.2.34978054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:08 UTC285OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:09 UTC285INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:09 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8nqcobfs1p5gcpv6maea1r8dmc; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:09 UTC286INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:09 UTC286INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:09 UTC294INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:09 UTC294INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              35192.168.2.34978154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:09 UTC294OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:10 UTC294INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:10 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=j34ku7192n0ervs4fos43g1vr1; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:10 UTC294INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:10 UTC294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:10 UTC302INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:10 UTC302INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              36192.168.2.34978254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:10 UTC302OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:11 UTC302INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:11 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=2cum2rflviuq4v2hi5u9llgnm7; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:11 UTC303INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:11 UTC303INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:11 UTC310INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:11 UTC310INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              37192.168.2.34978354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:11 UTC310OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:12 UTC311INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:12 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=nsb6h3pab7s11inoho7mpjr283; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:12 UTC311INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:12 UTC311INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:12 UTC319INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:12 UTC319INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              38192.168.2.34978554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:12 UTC319OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:13 UTC319INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:12 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8gdcp9koluqtkit7ch1eq07v48; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:13 UTC319INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:13 UTC319INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:13 UTC327INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:13 UTC327INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              39192.168.2.34979054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:13 UTC327OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:13 UTC327INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:13 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8k7dfv29dgffnrh3v40f5550ba; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:13 UTC328INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:13 UTC328INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:13 UTC336INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:13 UTC336INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              4192.168.2.34974454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:40 UTC33OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:40 UTC33INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:40 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=t5f9qausfflmuhuhi2jo0dpnti; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:40 UTC34INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:40 UTC34INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:40 UTC42INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:40 UTC42INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              40192.168.2.34979554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:14 UTC336OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:14 UTC336INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:14 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=mlgtleslltlm010ct728k6qgkh; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:14 UTC336INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:14 UTC336INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:14 UTC344INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:14 UTC344INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              41192.168.2.34980054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:15 UTC344OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:15 UTC344INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:15 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lhfnuban5o26ktca92q689r47b; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:15 UTC345INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:15 UTC345INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:15 UTC352INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:15 UTC352INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              42192.168.2.34980654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:16 UTC352OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:16 UTC353INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:16 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6047nnb23qoq9u8no029q0kh9p; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:16 UTC353INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:16 UTC353INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:16 UTC361INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:16 UTC361INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              43192.168.2.34981254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:17 UTC361OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:17 UTC361INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:17 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=3rd8553biu7jkshvrhoagogves; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:17 UTC361INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:17 UTC361INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:17 UTC369INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:17 UTC369INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              44192.168.2.34982054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:18 UTC369OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:18 UTC369INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:18 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=sqkcp8nu2v82s2qerf2fakvd12; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:18 UTC370INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:18 UTC370INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:18 UTC378INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:18 UTC378INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              45192.168.2.34982154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:19 UTC378OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:19 UTC378INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:19 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=q6s8kc68u86tnjvk4u6hddvael; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:19 UTC378INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:19 UTC378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:19 UTC386INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:19 UTC386INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              46192.168.2.34982254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:19 UTC386OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:20 UTC386INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:20 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6it86778nj40imftmpq9d9ocp4; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:20 UTC387INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:20 UTC387INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:20 UTC394INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:20 UTC394INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              47192.168.2.34982354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:20 UTC394OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:21 UTC395INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:21 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=18ias4det5e71c7guf322okm61; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:21 UTC395INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:21 UTC395INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:21 UTC403INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:21 UTC403INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              48192.168.2.34982954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:21 UTC403OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:22 UTC403INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:22 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=40vb5qeq1goo3pdhhe56vfjmbr; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:22 UTC403INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:22 UTC403INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:22 UTC411INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:22 UTC411INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              49192.168.2.34983154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:22 UTC411OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:23 UTC411INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:23 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=rjldujmv00l8l4t00pog892drs; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:23 UTC412INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:23 UTC412INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:23 UTC420INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:23 UTC420INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              5192.168.2.34974554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:40 UTC42OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:41 UTC42INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:41 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=v2aa92m2p58kgf7hk6748mf2lg; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:41 UTC42INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:41 UTC42INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:41 UTC50INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:41 UTC50INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              50192.168.2.34983254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:23 UTC420OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:24 UTC420INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:23 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=fdbjvcphgrh6a6h4lg0n96tp44; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:24 UTC420INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:24 UTC420INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:24 UTC428INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:24 UTC428INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              51192.168.2.34983454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:24 UTC428OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:25 UTC428INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:24 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=n13oechucqfe8i045hcg88785p; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:25 UTC429INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:25 UTC429INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:25 UTC436INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:25 UTC436INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              52192.168.2.34983554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:25 UTC436OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:25 UTC437INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:25 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lamorhnkfapuri5r805ae8v9qb; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:25 UTC437INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:25 UTC437INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:25 UTC445INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:25 UTC445INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              53192.168.2.34983654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:26 UTC445OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:26 UTC445INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:26 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=9r7b2qq9uhrrm3lut0sf6mdh4l; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:26 UTC445INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:26 UTC445INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:26 UTC453INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:26 UTC453INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              54192.168.2.34983754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:27 UTC453OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:27 UTC453INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:27 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=eslg2dptr0hdebgab4m3gv5b0b; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:27 UTC454INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:27 UTC454INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:27 UTC462INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:27 UTC462INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              55192.168.2.34983854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:28 UTC462OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:28 UTC462INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:28 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=p7o1pktlk8d3vcnqurg0s8a9r8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:28 UTC462INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:28 UTC462INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:28 UTC470INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:28 UTC470INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              56192.168.2.34983954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:29 UTC470OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:29 UTC470INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:29 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=q0l57ndisggovj5mg04ere16dp; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:29 UTC471INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:29 UTC471INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:29 UTC478INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:29 UTC478INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              57192.168.2.34984054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:30 UTC478OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:30 UTC479INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:30 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=r8uusnrkk2hrie44iag46st7ug; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:30 UTC479INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:30 UTC479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:30 UTC487INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:30 UTC487INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              58192.168.2.34984454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:31 UTC487OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:31 UTC487INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:31 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=gr8ebj0bmgar8b3ethdp212tet; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:31 UTC487INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:31 UTC487INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:31 UTC495INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:31 UTC495INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              59192.168.2.34984554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:31 UTC495OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:32 UTC495INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:32 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=gqi6irb368ols7t40pebd63e3g; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:32 UTC496INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:32 UTC496INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:32 UTC504INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:32 UTC504INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              6192.168.2.34974654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:41 UTC50OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:42 UTC50INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:42 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=9013jj253poaq1vcf6vobiv0dk; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:42 UTC51INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:42 UTC51INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:42 UTC58INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:42 UTC58INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              60192.168.2.34984654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:32 UTC504OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:33 UTC504INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:33 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=scqmab7di5ak2jicq9vvvdh46m; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:33 UTC504INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:33 UTC504INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:33 UTC512INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:33 UTC512INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              61192.168.2.34984754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:33 UTC512OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:34 UTC512INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:34 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=9hurbvg8e4l1igspsvojovefed; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:34 UTC513INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:34 UTC513INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:34 UTC520INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:34 UTC520INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              62192.168.2.34984854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:34 UTC520OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:35 UTC521INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:35 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8n7719o57dr0l302d9l764aafl; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:35 UTC521INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:35 UTC521INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:35 UTC529INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:35 UTC529INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              63192.168.2.34984954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:35 UTC529OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:36 UTC529INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:35 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=18mej4mhl8jctfvthhc7m2e9sl; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:36 UTC529INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:36 UTC529INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:36 UTC537INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:36 UTC537INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              64192.168.2.34985054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:36 UTC537OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:36 UTC537INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:36 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=celj7v7dogjuecskmctqrf3uop; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:36 UTC538INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:36 UTC538INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:36 UTC546INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:36 UTC546INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              65192.168.2.34985254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:37 UTC546OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:37 UTC546INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:37 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lhc69773r79145adltkfe1n24f; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:37 UTC546INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:37 UTC546INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:37 UTC554INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:37 UTC554INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              66192.168.2.34985354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:38 UTC554OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:38 UTC554INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:38 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=icja7tanvk28di5h8vptmfeotc; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:38 UTC555INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:38 UTC555INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:38 UTC562INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:38 UTC562INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              67192.168.2.34985454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:39 UTC562OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:39 UTC563INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:39 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lse81val712ffqsbi9q0r3g24h; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:39 UTC563INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:39 UTC563INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:39 UTC571INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:39 UTC571INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              68192.168.2.34985554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:40 UTC571OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:40 UTC571INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:40 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=nd178i64e3ftb71krdnrsfp0hp; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:40 UTC571INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:40 UTC571INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:40 UTC579INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:40 UTC579INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              69192.168.2.34985654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:41 UTC579OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:41 UTC579INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:41 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=hkmih2gm3vk8aeglent86vosbq; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:41 UTC580INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:41 UTC580INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:41 UTC588INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:41 UTC588INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              7192.168.2.34974754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:42 UTC58OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:43 UTC58INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:43 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=b1l55j0f0k4r2fe1um5c6uirlf; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:43 UTC59INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:43 UTC59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:43 UTC67INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:43 UTC67INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              70192.168.2.34985754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:42 UTC588OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:42 UTC588INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:42 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=40igkji9lpruu2hpccsfila6l8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:42 UTC588INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:42 UTC588INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:42 UTC596INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:42 UTC596INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              71192.168.2.34985854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:43 UTC596OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:43 UTC596INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:43 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=697obg6udtnmmv4brqs4035mek; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:43 UTC597INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:43 UTC597INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:43 UTC604INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:43 UTC604INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              72192.168.2.34985954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:43 UTC604OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:44 UTC605INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:44 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=khmcq6ed4rbcjog94fpg8ipg35; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:44 UTC605INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:44 UTC605INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:44 UTC613INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:44 UTC613INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              73192.168.2.34986054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:44 UTC613OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:45 UTC613INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:45 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=509b12bs0hgl9f545emel0jo8q; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:45 UTC613INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:45 UTC613INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:45 UTC621INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:45 UTC621INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              74192.168.2.34986154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:45 UTC621OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:46 UTC621INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:46 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=hen75jjlbdua5s010nc6t6v3ci; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:46 UTC622INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:46 UTC622INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:46 UTC630INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:46 UTC630INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              75192.168.2.34986254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:46 UTC630OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:47 UTC630INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:47 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=6pi06a69gn90mqbulltitoo2h4; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:47 UTC630INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:47 UTC630INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:47 UTC638INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:47 UTC638INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              76192.168.2.34986354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:47 UTC638OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:48 UTC638INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:48 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=1olvnkr5db43375aac15n1c8sa; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:48 UTC639INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:48 UTC639INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:48 UTC646INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:48 UTC646INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              77192.168.2.34986454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:49 UTC646OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:49 UTC647INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:49 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=4eqkblaoq299dntf6p7fbqej2i; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:49 UTC647INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:49 UTC647INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:49 UTC655INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:49 UTC655INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              78192.168.2.34986554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:49 UTC655OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:50 UTC655INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:50 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=7c51qqu8737u6aehlpsu52q57c; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:50 UTC656INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:50 UTC656INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:50 UTC663INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:50 UTC663INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              79192.168.2.34986654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:50 UTC663OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:51 UTC663INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:51 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=itt7bq5vk5aec25v7pr8me1f34; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:51 UTC664INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:51 UTC664INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:51 UTC672INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:51 UTC672INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              8192.168.2.34974854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:43 UTC67OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:44 UTC67INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:43 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=j1j3us63d5n1q6rkgu5ca5j3iv; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:44 UTC67INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:44 UTC67INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:44 UTC75INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:44 UTC75INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              80192.168.2.34986754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:51 UTC672OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:52 UTC672INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:51 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=j512tvsg6m2l0nsnvsok6v6ush; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:52 UTC672INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:52 UTC672INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:52 UTC680INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:52 UTC680INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              81192.168.2.34986854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:52 UTC680OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:53 UTC680INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:52 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=bkm9jqm9r2a0abvamq8m92pnch; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:53 UTC681INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:53 UTC681INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:53 UTC688INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:53 UTC688INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              82192.168.2.34986954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:53 UTC688OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:53 UTC689INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:53 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=e0o3q1dq06ahehg4velcmjjvjk; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:53 UTC689INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:53 UTC689INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:53 UTC697INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:53 UTC697INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              83192.168.2.34987054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:54 UTC697OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:54 UTC697INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:54 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=73oi5rgq0jtv356njqgu06o3r8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:54 UTC698INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:54 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:54 UTC705INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:54 UTC705INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              84192.168.2.34987154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:55 UTC705OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:55 UTC705INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:55 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=lqk43hlu03h03qja9trve5d45m; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:55 UTC706INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:55 UTC706INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:55 UTC714INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:55 UTC714INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              85192.168.2.34987254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:56 UTC714OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:56 UTC714INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:56 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=hg9pd3sjvs3ct076422f8kkog8; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:56 UTC714INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:56 UTC714INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:56 UTC722INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:56 UTC722INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              86192.168.2.34987354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:57 UTC722OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:57 UTC722INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:57 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=9bpnh5a1ta1ufli2gt7plila7l; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:57 UTC723INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:57 UTC723INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:57 UTC730INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:57 UTC730INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              87192.168.2.34987454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:58 UTC731OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:58 UTC731INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:58 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=8shg4qtdj41n5ubcrncrba1rl2; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:58 UTC731INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:58 UTC731INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:58 UTC739INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:58 UTC739INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              88192.168.2.34987654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:58 UTC739OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:24:59 UTC739INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:24:59 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=7tdqe9rk8qs2fj0nsc2cc54brt; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:24:59 UTC740INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:24:59 UTC740INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:24:59 UTC747INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:24:59 UTC747INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              89192.168.2.34987754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:24:59 UTC747OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:00 UTC747INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:00 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=aq4lvihjpd0jgvt0i87cc5vl3g; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:00 UTC748INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:00 UTC748INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:00 UTC756INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:00 UTC756INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              9192.168.2.34974954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:23:45 UTC75OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:23:45 UTC75INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:23:45 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=v8ephplsv8paq6u2nmu7rfmhv0; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:23:45 UTC76INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:23:45 UTC76INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:23:45 UTC84INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:23:45 UTC84INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              90192.168.2.34987854.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:00 UTC756OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:01 UTC756INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:01 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ss5uce9jb3p904g8rank3t4cae; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:01 UTC756INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:01 UTC756INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:01 UTC764INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:01 UTC764INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              91192.168.2.34987954.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:01 UTC764OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:02 UTC764INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:02 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=gnm1v16usgu5a9ojpjshi9hkjt; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:02 UTC765INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:02 UTC765INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:02 UTC773INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:02 UTC773INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              92192.168.2.34988054.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:02 UTC773OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:03 UTC773INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:03 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=1esiaooclhnga4sst90jivg3e1; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:03 UTC773INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:03 UTC773INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:03 UTC781INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:03 UTC781INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              93192.168.2.34988154.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:03 UTC781OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:04 UTC781INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:04 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=qkc5kdgjebn7m8hv616dqod1th; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:04 UTC782INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:04 UTC782INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:04 UTC789INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:04 UTC789INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              94192.168.2.34988254.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:04 UTC789OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:05 UTC789INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:05 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=stbgfmlvguui16pti6g2f502mp; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:05 UTC790INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:05 UTC790INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:05 UTC798INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:05 UTC798INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              95192.168.2.34988354.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:05 UTC798OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:06 UTC798INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:06 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=qtvmjchk2sn5oci1kbjbaeqout; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:06 UTC798INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:06 UTC798INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:06 UTC806INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:06 UTC806INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              96192.168.2.34988454.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:07 UTC806OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:07 UTC806INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:07 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=l7ks1kf1mr9gvgce4f757eghig; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:07 UTC807INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:07 UTC807INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:07 UTC815INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:07 UTC815INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              97192.168.2.34988554.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:08 UTC815OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:08 UTC815INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:08 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=h8strirg12ul4etjehogp4kgft; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:08 UTC815INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:08 UTC815INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:08 UTC823INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:08 UTC823INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              98192.168.2.34988654.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:08 UTC823OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:09 UTC823INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:09 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=ihpa8bhci56hbc3u63dpt3ehmd; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:09 UTC824INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:09 UTC824INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:09 UTC831INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:09 UTC831INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              99192.168.2.34988754.207.65.61443C:\Users\user\Desktop\plAI22fb26.exe
              TimestampkBytes transferredDirectionData
              2021-09-08 17:25:09 UTC831OUTGET /localizar-ip HTTP/1.1
              Connection: Keep-Alive
              User-Agent: Embarcadero URI Client/1.0
              Host: www.invertexto.com
              2021-09-08 17:25:10 UTC831INHTTP/1.1 200 OK
              Date: Wed, 08 Sep 2021 17:25:10 GMT
              Server: Apache
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: PHPSESSID=n6hqm3t3rg8f7efilko6agmt2f; path=/; HttpOnly
              Strict-Transport-Security: max-age=63072000; includeSubDomains
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Upgrade: h2,h2c
              Connection: Upgrade, close
              Vary: Accept-Encoding
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2021-09-08 17:25:10 UTC832INData Raw: 31 66 31 37 0d 0a
              Data Ascii: 1f17
              2021-09-08 17:25:10 UTC832INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 62 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 4c 6f 63 61 6c 69 7a 61 72 20 49 50 20 7c 20 69 6e 76 65 72 74 65 78 74 6f 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 65 72 72 61 6d 65 6e 74 61 20 6f 6e 6c 69 6e 65 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 49 50 2e 20
              Data Ascii: <!DOCTYPE html><html lang="pt-br"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Localizar IP | invertexto.com</title><meta name="description" content="Ferramenta online para localizar IP.
              2021-09-08 17:25:10 UTC840INData Raw: 0d 0a
              Data Ascii:
              2021-09-08 17:25:10 UTC840INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Code Manipulations

              Statistics

              CPU Usage

              Click to jump to process

              Memory Usage

              Click to jump to process

              High Level Behavior Distribution

              Click to dive into process behavior distribution

              System Behavior

              General

              Start time:19:23:31
              Start date:08/09/2021
              Path:C:\Users\user\Desktop\plAI22fb26.exe
              Wow64 process (32bit):false
              Commandline:'C:\Users\user\Desktop\plAI22fb26.exe'
              Imagebase:0x400000
              File size:18232832 bytes
              MD5 hash:EA30C0DC58F71A1720990021FDA92D1E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:Borland Delphi
              Reputation:low

              Disassembly

              Code Analysis

              Reset < >