Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ak-45k430083237-akbn.com/

Overview

General Information

Sample URL:https://ak-45k430083237-akbn.com/
Analysis ID:1526754
Tags:openphish
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1972,i,17059230825949682609,5236807600932095043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ak-45k430083237-akbn.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ak-45k430083237-akbn.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: ak-45k430083237-akbn.comVirustotal: Detection: 16%Perma Link
Source: https://ak-45k430083237-akbn.com/Virustotal: Detection: 17%Perma Link
Source: https://ak-45k430083237-akbn.com/HTTP Parser: Number of links: 0
Source: https://ak-45k430083237-akbn.com/HTTP Parser: Title: Akbank nternet does not match URL
Source: https://ak-45k430083237-akbn.com/HTTP Parser: No favicon
Source: https://ak-45k430083237-akbn.com/HTTP Parser: No <meta name="author".. found
Source: https://ak-45k430083237-akbn.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55455 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:55277 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000 HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/WebResource.axd?d=68Z7se3Mgjwe3xtKNtcfX-VcIUMgqplNWtSjZhMg8aJOPczponXpJ1eyUYvVHrKVibuDl3RKgQ0QkSFVp_vtysoJn1crOIpnlreDzvN4PqXXYDbFVkx6iusAZ_QW9T5hu49f3d01UjKrvCZL80riddFOTpw1&t=638267546120000000 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/themes/smoothness/jqueryuismoothness.axd?v=JehJi4R3UZ2-7bCoJWRBWJpOtwpxIYz-7c85MFCrZyo1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/css/akbank-face/face.axd?v=mB6e02h5wbwbtG_c06cWUYaZIJs4ZZgTtJpeGrOfro01 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/css/facelift/facelift.axd?v=4BpbXMXedfdR7SZyg8tQ5Bch8z3STdpR4fnj211FaeU1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000 HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/facelift/bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/blank.gif HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webapplication.ui/Content/img/login/norton-secured.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/content/img/pop_up.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/facelift/bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/blank.gif HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/banner_hera_bg_new.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-switch-separator.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/vp/akbank-logo3x.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-btn.png?v=10 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-content-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-tooltip-keyboard.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/content/img/pop_up.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20008c55a4f0f0b5992f2a2066674b40464668ac41d7eff580b833d89c016d9e20ec08660a6cba11300008abfacd46a9b4c65aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /webapplication.ui/Content/img/login/norton-secured.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20008c55a4f0f0b5992f2a2066674b40464668ac41d7eff580b833d89c016d9e20ec08660a6cba11300008abfacd46a9b4c65aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-banner-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-content-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-get-password-key.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-switch-separator.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-tooltip-keyboard.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/vp/akbank-logo3x.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/banner_hera_bg_new.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-aside-header-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-aside-security.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-banner-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-get-password-key.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-btn.png?v=10 HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-aside-header-bg.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /WebApplication.UI/Content/img/login/login-aside-security.png HTTP/1.1Host: internetsubesi.akbank.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: ak-45k430083237-akbn.com
Source: global trafficDNS traffic detected: DNS query: internetsubesi.akbank.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: unknownHTTP traffic detected: POST /process HTTP/1.1Host: ak-45k430083237-akbn.comConnection: keep-aliveContent-Length: 43sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ak-45k430083237-akbn.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ak-45k430083237-akbn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 06 Oct 2024 13:36:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.3.12Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://dev.jquery.com/browser/trunk/jquery/GPL-LICENSE.txt)
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://dev.jquery.com/browser/trunk/jquery/MIT-LICENSE.txt)
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://direkttest.akbank.com/
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://es5.github.io/#x15.4.4.14
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://github.com/coderifous)
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://github.com/coderifous/jquery-localize
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_114.2.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_114.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://keith-wood.name/localisation.html
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://stackoverflow.com/a/18915861
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://stackoverflow.com/a/2880929
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: http://stackoverflow.com/questions/995183/how-to-allow-only-numeric-0-9-in-html-inputbox-using-jquer
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_86.2.dr, chromecache_105.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOf
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_102.2.dr, chromecache_79.2.drString found in binary or memory: https://giris.turkiye.gov.tr/Giris/Banka-Giris
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_111.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_96.2.dr, chromecache_111.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 55521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 55406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 55349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 55554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 55416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55389
Source: unknownNetwork traffic detected: HTTP traffic on port 55394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55395
Source: unknownNetwork traffic detected: HTTP traffic on port 55519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55398
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55391
Source: unknownNetwork traffic detected: HTTP traffic on port 55439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55393
Source: unknownNetwork traffic detected: HTTP traffic on port 55465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55394
Source: unknownNetwork traffic detected: HTTP traffic on port 55477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55390
Source: unknownNetwork traffic detected: HTTP traffic on port 55291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 55385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 55316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 55454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55399
Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55285
Source: unknownNetwork traffic detected: HTTP traffic on port 55327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55282
Source: unknownNetwork traffic detected: HTTP traffic on port 55351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55280
Source: unknownNetwork traffic detected: HTTP traffic on port 55405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 55531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55289
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55296
Source: unknownNetwork traffic detected: HTTP traffic on port 55328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55299
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55292
Source: unknownNetwork traffic detected: HTTP traffic on port 55350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55295
Source: unknownNetwork traffic detected: HTTP traffic on port 55305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55290
Source: unknownNetwork traffic detected: HTTP traffic on port 55404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 55532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 55339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 55427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 55558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 55473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 55335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 55497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55503
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55505
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55501
Source: unknownNetwork traffic detected: HTTP traffic on port 55412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55518
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55519
Source: unknownNetwork traffic detected: HTTP traffic on port 55446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55514
Source: unknownNetwork traffic detected: HTTP traffic on port 55549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55510
Source: unknownNetwork traffic detected: HTTP traffic on port 55503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55512
Source: unknownNetwork traffic detected: HTTP traffic on port 55355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55529
Source: unknownNetwork traffic detected: HTTP traffic on port 55321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55526
Source: unknownNetwork traffic detected: HTTP traffic on port 55527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55523
Source: unknownNetwork traffic detected: HTTP traffic on port 55377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55530
Source: unknownNetwork traffic detected: HTTP traffic on port 55297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55539
Source: unknownNetwork traffic detected: HTTP traffic on port 55343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55537
Source: unknownNetwork traffic detected: HTTP traffic on port 55561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55532
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55534
Source: unknownNetwork traffic detected: HTTP traffic on port 55459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55541
Source: unknownNetwork traffic detected: HTTP traffic on port 55332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55349
Source: unknownNetwork traffic detected: HTTP traffic on port 55564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55344
Source: unknownNetwork traffic detected: HTTP traffic on port 55398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55465
Source: unknownNetwork traffic detected: HTTP traffic on port 55541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55345
Source: unknownNetwork traffic detected: HTTP traffic on port 55375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55467
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55468
Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55472
Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55474
Source: unknownNetwork traffic detected: HTTP traffic on port 55295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55470
Source: unknownNetwork traffic detected: HTTP traffic on port 55490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55471
Source: unknownNetwork traffic detected: HTTP traffic on port 55341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55359
Source: unknownNetwork traffic detected: HTTP traffic on port 55467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55478
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55484
Source: unknownNetwork traffic detected: HTTP traffic on port 55518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55486
Source: unknownNetwork traffic detected: HTTP traffic on port 55415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55481
Source: unknownNetwork traffic detected: HTTP traffic on port 55306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55482
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55488
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55455 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/81@17/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1972,i,17059230825949682609,5236807600932095043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ak-45k430083237-akbn.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1972,i,17059230825949682609,5236807600932095043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ak-45k430083237-akbn.com/18%VirustotalBrowse
https://ak-45k430083237-akbn.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
code.jquery.com1%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
internetsubesi.akbank.com0%VirustotalBrowse
ak-45k430083237-akbn.com17%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
198.187.3.20.in-addr.arpa1%VirustotalBrowse
SourceDetectionScannerLabelLink
https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
https://promisesaplus.com/#point-750%URL Reputationsafe
https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://bugs.jquery.com/ticket/133780%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://promisesaplus.com/#point-540%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
https://promisesaplus.com/#point-480%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
http://keith-wood.name/localisation.html0%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/css/akbank-face/face.axd?v=mB6e02h5wbwbtG_c06cWUYaZIJs4ZZgTtJpeGrOfro010%VirustotalBrowse
https://giris.turkiye.gov.tr/Giris/Banka-Giris0%VirustotalBrowse
https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/1%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/blank.gif0%VirustotalBrowse
http://github.com/coderifous/jquery-localize0%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/content/img/pop_up.png0%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM10%VirustotalBrowse
https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a0%VirustotalBrowse
http://jqueryui.com/themeroller/?ffDefault=Verdana0%VirustotalBrowse
http://es5.github.io/#x15.4.4.141%VirustotalBrowse
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
https://github.com/eslint/eslint/issues/61250%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI10%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM10%VirustotalBrowse
https://github.com/jquery/jquery/pull/557)0%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/css/facelift/facelift.axd?v=4BpbXMXedfdR7SZyg8tQ5Bch8z3STdpR4fnj211FaeU10%VirustotalBrowse
http://stackoverflow.com/questions/995183/how-to-allow-only-numeric-0-9-in-html-inputbox-using-jquer0%VirustotalBrowse
http://dev.jquery.com/browser/trunk/jquery/MIT-LICENSE.txt)0%VirustotalBrowse
https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/themes/smoothness/jqueryuismoothness.axd?v=JehJi4R3UZ2-7bCoJWRBWJpOtwpxIYz-7c85MFCrZyo10%VirustotalBrowse
http://dev.jquery.com/browser/trunk/jquery/GPL-LICENSE.txt)0%VirustotalBrowse
https://internetsubesi.akbank.com/webapplication.ui/Content/img/login/norton-secured.png0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
ak-45k430083237-akbn.com
87.120.117.199
truefalseunknown
code.jquery.com
151.101.194.137
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
internetsubesi.akbank.com
217.169.192.73
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
198.187.3.20.in-addr.arpa
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-aside-header-bg.pngfalse
    unknown
    https://internetsubesi.akbank.com/WebApplication.UI/Content/css/akbank-face/face.axd?v=mB6e02h5wbwbtG_c06cWUYaZIJs4ZZgTtJpeGrOfro01falseunknown
    https://internetsubesi.akbank.com/WebApplication.UI/blank.giffalseunknown
    https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-banner-bg.pngfalse
      unknown
      https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-btn.png?v=10false
        unknown
        https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5false
          unknown
          https://internetsubesi.akbank.com/WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1falseunknown
          https://internetsubesi.akbank.com/WebApplication.UI/content/img/pop_up.pngfalseunknown
          https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-aside-security.pngfalse
            unknown
            https://internetsubesi.akbank.com/WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1false
              unknown
              https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-switch-separator.pngfalse
                unknown
                https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1falseunknown
                https://ak-45k430083237-akbn.com/favicon.icotrue
                  unknown
                  https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1falseunknown
                  https://ak-45k430083237-akbn.com/true
                    unknown
                    https://ak-45k430083237-akbn.com/WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000true
                      unknown
                      https://internetsubesi.akbank.com/WebApplication.UI/Content/css/facelift/facelift.axd?v=4BpbXMXedfdR7SZyg8tQ5Bch8z3STdpR4fnj211FaeU1falseunknown
                      https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/themes/smoothness/jqueryuismoothness.axd?v=JehJi4R3UZ2-7bCoJWRBWJpOtwpxIYz-7c85MFCrZyo1falseunknown
                      https://internetsubesi.akbank.com/webapplication.ui/Content/img/login/norton-secured.pngfalseunknown
                      https://ak-45k430083237-akbn.com/processtrue
                        unknown
                        https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-content-bg.pngfalse
                          unknown
                          https://internetsubesi.akbank.com/WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1false
                            unknown
                            https://internetsubesi.akbank.com/WebApplication.UI/Content/img/vp/akbank-logo3x.pngfalse
                              unknown
                              https://internetsubesi.akbank.com/WebApplication.UI/Content/img/facelift/bg.pngfalse
                                unknown
                                https://internetsubesi.akbank.com/WebApplication.UI/Content/img/banner_hera_bg_new.pngfalse
                                  unknown
                                  https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1false
                                    unknown
                                    https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                      unknown
                                      https://internetsubesi.akbank.com/WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1false
                                        unknown
                                        https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-tooltip-keyboard.pngfalse
                                          unknown
                                          https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-get-password-key.pngfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://jquery.org/licensechromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://keith-wood.name/localisation.htmlchromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            https://jsperf.com/thor-indexof-vs-for/5chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://github.com/coderifous/jquery-localizechromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            https://bugs.jquery.com/ticket/12359chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://giris.turkiye.gov.tr/Giris/Banka-Girischromecache_102.2.dr, chromecache_79.2.drfalseunknown
                                            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_96.2.dr, chromecache_111.2.drfalseunknown
                                            https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-75chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_96.2.dr, chromecache_111.2.drfalseunknown
                                            https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://es5.github.io/#x15.4.4.14chromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            http://jqueryui.com/themeroller/?ffDefault=Verdanachromecache_114.2.drfalseunknown
                                            https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/eslint/eslint/issues/6125chromecache_96.2.dr, chromecache_111.2.drfalseunknown
                                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/jquery/jquery/pull/557)chromecache_96.2.dr, chromecache_111.2.drfalseunknown
                                            https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_96.2.dr, chromecache_111.2.drfalseunknown
                                            https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.jquery.com/ticket/13378chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-64chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-61chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://stackoverflow.com/questions/995183/how-to-allow-only-numeric-0-9-in-html-inputbox-using-jquerchromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            https://drafts.csswg.org/cssom/#resolved-valueschromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://dev.jquery.com/browser/trunk/jquery/MIT-LICENSE.txt)chromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-59chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://dev.jquery.com/browser/trunk/jquery/GPL-LICENSE.txt)chromecache_86.2.dr, chromecache_105.2.drfalseunknown
                                            https://jsperf.com/getall-vs-sizzle/2chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://promisesaplus.com/#point-57chromecache_96.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://github.com/eslint/eslint/issues/3229chromecache_96.2.dr, chromecache_111.2.drfalse
                                              unknown
                                              https://promisesaplus.com/#point-54chromecache_96.2.dr, chromecache_111.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://direkttest.akbank.com/chromecache_86.2.dr, chromecache_105.2.drfalse
                                                unknown
                                                https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_96.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_96.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_96.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://jquery.org/licensechromecache_96.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://jquery.com/chromecache_96.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://github.com/coderifous)chromecache_86.2.dr, chromecache_105.2.drfalse
                                                  unknown
                                                  https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_96.2.dr, chromecache_111.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_96.2.dr, chromecache_111.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://jqueryui.com/about)chromecache_114.2.drfalse
                                                    unknown
                                                    https://promisesaplus.com/#point-48chromecache_96.2.dr, chromecache_111.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://stackoverflow.com/a/18915861chromecache_86.2.dr, chromecache_105.2.drfalse
                                                      unknown
                                                      https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/indexOfchromecache_86.2.dr, chromecache_105.2.drfalse
                                                        unknown
                                                        https://github.com/jquery/sizzle/pull/225chromecache_96.2.dr, chromecache_111.2.drfalse
                                                          unknown
                                                          https://sizzlejs.com/chromecache_111.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_96.2.dr, chromecache_111.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://stackoverflow.com/a/2880929chromecache_86.2.dr, chromecache_105.2.drfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.184.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.36
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            87.120.117.199
                                                            ak-45k430083237-akbn.comBulgaria
                                                            25206UNACS-AS-BG8000BurgasBGfalse
                                                            217.169.192.73
                                                            internetsubesi.akbank.comTurkey
                                                            12794AKNET-AKBANKTRfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            151.101.194.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            IP
                                                            192.168.2.4
                                                            192.168.2.6
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1526754
                                                            Start date and time:2024-10-06 15:35:10 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 23s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://ak-45k430083237-akbn.com/
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.win@16/81@17/8
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.174, 74.125.206.84, 34.104.35.123, 142.250.185.106, 142.250.185.202, 142.250.181.234, 142.250.185.170, 142.250.186.42, 216.58.206.42, 142.250.185.234, 142.250.186.74, 142.250.184.234, 172.217.18.10, 142.250.186.170, 142.250.185.74, 142.250.186.106, 142.250.184.202, 172.217.16.202, 142.250.185.138, 172.202.163.200, 88.221.110.91, 2.16.100.168, 13.85.23.206, 192.229.221.95, 40.69.42.241, 20.3.187.198, 4.245.163.56, 142.250.185.195
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            No simulations
                                                            InputOutput
                                                            URL: https://ak-45k430083237-akbn.com/ Model: jbxai
                                                            {
                                                            "brand":["unknown"],
                                                            "contains_trigger_text":false,
                                                            "prominent_button_name":"unknown",
                                                            "text_input_field_labels":["unknown"],
                                                            "pdf_icon_visible":false,
                                                            "has_visible_captcha":false,
                                                            "has_urgent_text":false,
                                                            "has_visible_qrcode":false}
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):252660
                                                            Entropy (8bit):5.143955311144364
                                                            Encrypted:false
                                                            SSDEEP:3072:AjqLoEhm+qmo17T/FOhDZg7LetgANhs6+9KMc0xmjvZIvt:AjiLyLeTX+jeK
                                                            MD5:77988D47325312F68D456427EBCCC740
                                                            SHA1:5EFA65FC6670F2ACCD35DE2785390C3E26B7DF9D
                                                            SHA-256:8D3863770763FA0E4AF3CDA45B2FDCA19FC05D0799F5A945A3F2076CC69BED7D
                                                            SHA-512:830990EF1088E013ECD8A054AD13C3D74555EC01C5FB0D12D620DEF324BCCA3ADF0DDA5DB4CF4A2B8694D12D402D98216757EE39C585D6E4B0B73861E6DA4E01
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function g(n){for(var t=n.css("visibility");t==="inherit";)n=n.parent(),t=n.css("visibility");return t!=="hidden"}function rt(n){for(var t,i;n.length&&n[0]!==document;){if(t=n.css("position"),(t==="absolute"||t==="relative"||t==="fixed")&&(i=parseInt(n.css("zIndex"),10),!isNaN(i)&&i!==0))return i;n=n.parent()}return 0}function c(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):49
                                                            Entropy (8bit):3.176789192964165
                                                            Encrypted:false
                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a...................!.......,...........T..;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):232471
                                                            Entropy (8bit):5.3932333747067895
                                                            Encrypted:false
                                                            SSDEEP:6144:NghvhjOJlvZ9jo/KH8dV7SscrNkKoa9R6v9GVFxxqa:qOnvZ9jo/KH8dV7SscrNkKoa9R6v9GVj
                                                            MD5:C7620426D03C7D186EE66CB42A7ED31D
                                                            SHA1:A1E8E7D74C4035F8BC14E05BB60BF9AB6E058815
                                                            SHA-256:E48B726E612ED3F6F1E5CEB19BFB972577D649DA0D3D193EC2CC142AF5F99FFB
                                                            SHA-512:80198334E1898B58465418028ED2488EAEFCA85C3FF76CDEED834ED00CD005A8F2DEF6E489AB51B9C9468646348C373F1D753514EB53485AB0FF39A8E53C0649
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1
                                                            Preview:function OpenPopUp(n,t){window.open(n+"/"+t,"_blank","status=no,scrollbars=yes,resizable=no,width=650,height=650")}function CheckFrame(){top!=self&&(top.location.href=window.location.href)}function getSearchResults(){var n={PHRASE:$("#searchPhraseInput").val(),PAGE:0};if(n.PHRASE==""){$("#searchResults").hide();return}searchCommandUrl&&searchPhraseEntry!=n.PHRASE&&n.PHRASE!=searchPhraseEmptyText&&n.PHRASE!=""&&(searchPhraseEntry=n.PHRASE,n.PHRASE=encodeURI(n.PHRASE),ajaxPostFunction(searchCommandUrl,n,searchCommandHandlerCallback))}function viewAllSearchResults(){var n={PHRASE:$("#searchPhraseInput").val(),GETDETAILURL:1};($("#searchResults").hide(),$("#searchPhraseInput").val(""),n.PHRASE!="")&&(n.PHRASE=encodeURI(n.PHRASE),ajaxPostFunction(searchCommandUrl,n,searchCommandHandlerExecuteCallback))}function searchCommandHandlerExecuteCallback(n){n.NumberOfResults>0?AKB.Popup.open({headline:"<div class='searchBoxHeader'></div>",text:'<iframe src="'+n.Redirect+"\" style=\"width:100%;heigh
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):90766
                                                            Entropy (8bit):5.353049648149504
                                                            Encrypted:false
                                                            SSDEEP:1536:WL6+uzqt7az/zNBS6lStoV/WXnf/5Q/xbRSoQz3bIYh9Wq5wHUbuat2/OLLqejQ:5jFz/zNBSS/WXnf/M543rKYra
                                                            MD5:96F8C10E9FAFFE55815774C1CA968C64
                                                            SHA1:C7BBB66E0BAFCFFC720D490335B05533A985F8AB
                                                            SHA-256:2249FC0357E65688FA3C5F83C2AE4B984C5B923F7EF1A26C9F3F33A5263586AA
                                                            SHA-512:45193D217755A65BFA4B9A9D99C2F5693D3C3CF27142BE7AE5022ED0F2090E3F475ADB1737ECF9C14C52B2DDC5AFBA58EA579DBB06926B235334CA276B7834CD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1
                                                            Preview:!function(n){var r,i,o="0.4.2",e="hasOwnProperty",f=/[\.\/]/,s="*",h=function(){},c=function(n,t){return n-t},u={n:{}},t=function(n,u){var e,y;n=String(n);var f,p=i,a=Array.prototype.slice.call(arguments,2),o=t.listeners(n),l=0,h=[],v={},s=[],w=r;for(r=n,i=0,e=0,y=o.length;y>e;e++)"zIndex"in o[e]&&(h.push(o[e].zIndex),o[e].zIndex<0&&(v[o[e].zIndex]=o[e]));for(h.sort(c);h[l]<0;)if(f=v[h[l++]],s.push(f.apply(u,a)),i)return i=p,s;for(e=0;y>e;e++)if(f=o[e],"zIndex"in f)if(f.zIndex==h[l]){if(s.push(f.apply(u,a)),i)break;do if(l++,f=v[h[l]],f&&s.push(f.apply(u,a)),i)break;while(f)}else v[f.zIndex]=f;else if(s.push(f.apply(u,a)),i)break;return i=p,r=w,s.length?s:null};t._events=u,t.listeners=function(n){for(var t,a,o,r,y,h,p=n.split(f),e=u,c=[e],l=[],i=0,v=p.length;v>i;i++){for(h=[],r=0,y=c.length;y>r;r++)for(e=c[r].n,a=[e[p[i]],e[s]],o=2;o--;)t=a[o],t&&(h.push(t),l=l.concat(t.f||[]));c=h}return l},t.on=function(n,t){if(n=String(n),"function"!=typeof t)return function(){};for(var e=n.split(f)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 130, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):954
                                                            Entropy (8bit):5.939618894232329
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7y8T1TbpOFe2cDPilYOD82lY4lfYLgGJKVLbE23IYyJiKVL/ngoaeLnWRQS3t:/q1hepWwh82lYSglEVfT3XyJ3VjjhGag
                                                            MD5:371B462EA122423BA34879887BC69AD8
                                                            SHA1:7232CB1590E056E7424A9E21902513EFE45BC856
                                                            SHA-256:FBAE2F73523D704565FAC71535ACCE5BC3D438B7E051E8A3B1D1A372B29B8BE3
                                                            SHA-512:A5E2346896841FF63D822C417BF012CB603AB108A3C1E2A4739BE96F6F4C6CD4B2F57BDA408DCD2DEDA16315737968B35F0811E67FB84FCD1765784A12CB249F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............S5.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D641A993BB7F11E4A740A2FA4BB18A37" xmpMM:InstanceID="xmp.iid:D641A992BB7F11E4A740A2FA4BB18A37" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62BE7B977C4E11E380969609BA73F319" stRef:documentID="xmp.did:62BE7B987C4E11E380969609BA73F319"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&.c..../IDATx.b...gb``.........#F...r.).O.?..'E.M. ..F.d..AX.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):229806
                                                            Entropy (8bit):4.496984082228195
                                                            Encrypted:false
                                                            SSDEEP:3072:qsBiXNgvlntuxRXsZYRlA/IlTvjitknHB:qaiXNgdnjWlcIlTvb
                                                            MD5:26FAA1A5EC73F8EF1B0084358AA5A4FD
                                                            SHA1:4AF39CC11A5DFBA50847E8063C3611AC44C8846E
                                                            SHA-256:127EBFC65B54DBA82AABD8E61BDF6F727DFA9336E83F88854F9DB9CD96F964A3
                                                            SHA-512:4EAB3F64E402856BB1C38F26BE910AAE955456103F83DA331EA9741F8C7D94A25EBC6B6135AC91205E9CADA98E568AAAADDC37AF567C5EBE73851FE3B10F4B5F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1
                                                            Preview:/* Minification failed. Returning unminified contents...(1224,17-18): run-time warning JS1004: Expected ';': u..(1225,17-18): run-time warning JS1004: Expected ';': t..(1299,75-76): run-time warning JS1195: Expected expression: )..(1299,78-79): run-time warning JS1195: Expected expression: >..(1299,108-109): run-time warning JS1004: Expected ';': )..(1302,98-99): run-time warning JS1004: Expected ';': {..(1311,13-14): run-time warning JS1002: Syntax error: }..(1481,9-10): run-time warning JS1002: Syntax error: }..(1483,44-45): run-time warning JS1195: Expected expression: )..(1494,9-10): run-time warning JS1002: Syntax error: }..(1496,56-57): run-time warning JS1004: Expected ';': {..(1511,71-72): run-time warning JS1195: Expected expression: )..(1511,74-75): run-time warning JS1195: Expected expression: >..(1530,10-11): run-time warning JS1195: Expected expression: ,..(1531,62-63): run-time warning JS1004: Expected ';': {..(1603,10-11): run-time warning JS1195: Expected expression: ,.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 87 x 47, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):8229
                                                            Entropy (8bit):7.94070548298554
                                                            Encrypted:false
                                                            SSDEEP:96:DSK2WyhyvF2vGyRuvjTM29q15LiHtTIQ4CXM6z/i03GJXLOTwXXNcPDbSXQn:ObA4vGyKjTHCiNT94CviimiTwX3XQn
                                                            MD5:EA28A95C8545A2B67029EC32A28ACBC8
                                                            SHA1:1B9CE48919BA1C099DF3C073C36AF9960B06BB96
                                                            SHA-256:D48EA61409C0234744C722B68FF068247EE54EB7D2452F2529E279B544D3452C
                                                            SHA-512:06C7AAE74C3A3A3ECA0126CAE7314159A27420200A27E9AC1C655486B7BB410F0C2492D24E3F5251ADC22B9C9DC688279045788B8B093FB58E743224FFF24338
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/webapplication.ui/Content/img/login/norton-secured.png
                                                            Preview:.PNG........IHDR...W.../.......V.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:5DD75A44154F11E39B77C50718590086" xmpMM:DocumentID="xmp.did:5DD75A45154F11E39B77C50718590086"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5DD75A42154F11E39B77C50718590086" stRef:documentID="xmp.did:5DD75A43154F11E39B77C50718590086"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..w!....IDATx..[....=U..~==.h.n......Q.HP .TL.1.Q..@..d......J...12.3M.....<..7.......t7.......V.Wu...}..g.[.)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 52, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1009
                                                            Entropy (8bit):5.884305329992747
                                                            Encrypted:false
                                                            SSDEEP:24:vKfX1hepWwh82lYSKwZY6BgnVLEgET3ohyJ3VfZ/GvqA1:alccvnLSdOx2JJ3v/oqA1
                                                            MD5:69A20960B750341F6925E29DE98BA909
                                                            SHA1:5EDC6AD2B9EDADB22AADF6B8E1E50444B113DFB4
                                                            SHA-256:2739A79BD54440FB8216D62EF126068F0DB02BBC8C5DCB2CA4B0329F614C1F61
                                                            SHA-512:4E0E6D9F04CACDE6B0E94B87552C5ADEE4F3E8598380BA308E57CC5D7B7EF3097A9A5BCED05A84D31110680B8D99438DEA3A088E78A3B973DDE74EC2EB26F47D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......4.............tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0680117407206811822AC2FABEEBD415" xmpMM:DocumentID="xmp.did:E30B8FC6E41D11E4A5219D9EB92B23BB" xmpMM:InstanceID="xmp.iid:E30B8FC5E41D11E4A5219D9EB92B23BB" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:872E4D650A2068118083B5F2599A2F4B" stRef:documentID="xmp.did:0680117407206811822AC2FABEEBD415"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U5.P....IDATx.b.y.&....Q....h..4..^....9n........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):94858
                                                            Entropy (8bit):7.912646988776467
                                                            Encrypted:false
                                                            SSDEEP:1536:ORAZeQU6DFyIW0WZynE4ifVd7Va2KUm5VoJMw1RYkBbRO6sdZQlLa/b25aOPoRCK:WAhUYFb2yExL7vm5VoFrsi6SAgoRCpjU
                                                            MD5:88AD5844D8DD93BEA77C91BCA0EE0FFF
                                                            SHA1:08DBCA8178595A913039E0075EC699245B8B4000
                                                            SHA-256:E779BBE1F151BAD614663BB735F5D9A80D928805062053B27FF7F633548D1448
                                                            SHA-512:A820F85AA90D3F45A80059B6C8C225552604C6B869477FDA88E938080A14376130F1FA976782A70DBC688853E09E754C5FA13975599CAA52317120946B143B99
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:12241F2ED4FE11E2A42CE171262DF928" xmpMM:DocumentID="xmp.did:12241F2FD4FE11E2A42CE171262DF928"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12241F2CD4FE11E2A42CE171262DF928" stRef:documentID="xmp.did:12241F2DD4FE11E2A42CE171262DF928"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......n.IDATx....z.8..Q..._.h.P.......s~...f.b..E..v.......}.........h.....".h.....".h.....".h.....".h.....".h.....".
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65429), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):116844
                                                            Entropy (8bit):5.31118485168535
                                                            Encrypted:false
                                                            SSDEEP:1536:edpiheinsP4IgP1x6iATFVYf2zj8dG7bdWa4S+b+7YvBo4W9VmzxVqaFTTcFJDgh:yiheinsxcJ2d9cQXY8k
                                                            MD5:E7E1286CE50E5AFE2722D994396DBBDF
                                                            SHA1:A64A7B5C56057A772ECA7CE5E893742A235A709F
                                                            SHA-256:E252B23EF87BCE598A81B6C38C2A272F3AABB2D26BFD73053D64A5191254C75A
                                                            SHA-512:71DA1CF20FEF3412917F54CB38CF4ABA92F3A82E32979BA4B3FA03A1AB709E5FA9CA82EDFC39779E1AA19111D526C8B4192DA1827362F9087378EAA784C835E3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1
                                                            Preview:function SetSeekBarStepValue(n,t){if(n){var i=n.find("a");t==0?i&&!i.hasClass("slider-black-point")&&i.addClass("slider-black-point"):n.find("a").removeClass("slider-black-point")}}function is_null(n){return n===null}function is_undefined(n){return is_null(n)||typeof n=="undefined"||n===""||n==="undefined"}function is_array(n){return n instanceof Array}function is_jquery(n){return n instanceof jQuery}function is_object(n){return(n instanceof Object||typeof n=="object")&&!is_null(n)&&!is_jquery(n)&&!is_array(n)&&!is_function(n)}function is_number(n){return(n instanceof Number||typeof n=="number")&&!isNaN(n)}function is_string(n){return(n instanceof String||typeof n=="string")&&!is_undefined(n)&&!is_true(n)&&!is_false(n)}function is_function(n){return n instanceof Function||typeof n=="function"}function is_boolean(n){return n instanceof Boolean||typeof n=="boolean"||is_true(n)||is_false(n)}function is_true(n){return n===!0||n==="true"}function is_false(n){return n===!1||n==="false"}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 176 x 977, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):12450
                                                            Entropy (8bit):7.863018727285182
                                                            Encrypted:false
                                                            SSDEEP:192:rSDS0tKg9E05TH+y/fOg8zioJ0ZfQcr4usL8DwowYrRcNl8FpEG6TiosDsKzC4zT:eJXE05ROgisfQcoL8DwowY2ULC43
                                                            MD5:79F00EEB5C3052523EB9023E04F46EC1
                                                            SHA1:6E13FC1ADA70124B9CB5148F1797869960F06538
                                                            SHA-256:FD83E30D91FF7621A44F4CEA4036ADD5FFEE7BAE12D89F5440B2E9A642835AD8
                                                            SHA-512:CFC5DB3156C7E6CABF817FB7205A731A2837AF2CCF6A9BCAABB1BA5804CA8D1AFCCA8D42F6A9F25E1B66A08BCC32C70FF3A6B5D8DC9881D01C84206F78C7A8DA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............]."<....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):387331
                                                            Entropy (8bit):4.077251915709097
                                                            Encrypted:false
                                                            SSDEEP:6144:FhaFIUK/pLQopQnwGPDAgUmD03l1QkWmTKVmfLzaVu:GlopQnl/UmDMlebmTXfXa8
                                                            MD5:D63E0B3391DEAB40A85FDA9973FC3498
                                                            SHA1:0ED4DD9CF8348294EED94D8D568A619ED83FA4F4
                                                            SHA-256:7A696DBCE026D7619B6E211A27E4BFC869AEB2C7940BE537A16ED0E99BB4BC11
                                                            SHA-512:B5A2AE8C9BDF3A7212B13522A1E6982EA3DBDA12076CFDB89385DD9426E28B461E5EC2320AC9E14B9FBAF532CE1079CE6B2C7975FE950791C004AB67A25369CD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!.. * jQuery JavaScript Library v3.3.1.. * https://jquery.com/.. *.. * Includes Sizzle.js.. * https://sizzlejs.com/.. *.. * Copyright JS Foundation and other contributors.. * Released under the MIT license.. * https://jquery.org/license.. *.. * Date: 2018-01-20T17:24Z.. */..(function (global, factory) {.... "use strict";.... if (typeof module === "object" && typeof module.exports === "object") {.... // For CommonJS and CommonJS-like environments where a proper `window`.. // is present, execute the factory and get jQuery... // For environments that do not have a `window` with a `document`.. // (such as Node.js), expose a factory as module.exports... // This accentuates the need for the creation of a real `window`... // e.g. var jQuery = require("jquery")(window);.. // See ticket #14549 for more info... module.exports = global.document ?.....factory(global, true) :.....function (w) {..... if (!w.document) {..... th
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 42, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1885
                                                            Entropy (8bit):7.34752750071057
                                                            Encrypted:false
                                                            SSDEEP:48:LKS2vn7IS1MOIteJ3DzvilcKHa5/BtuPeH0g48k:WSe0xTtQzH/LaX
                                                            MD5:0AD0C4274DA67FCA8E71F0E48210715A
                                                            SHA1:6367523C4495051FBC823D25F8CB514971823DB2
                                                            SHA-256:1A939DA3139377F35885AEEA7BB35ACE3E61E3D60FA69D39158C7B343F2002A1
                                                            SHA-512:9B07B04D1244F0ABDFCA729BFAEF52F7EE3A4420799F03DD76881BD8FEE552FA05979B3C5C10E9A4B0AD637528D24AE310E543D5D567083C321C5B2BE0CF6D3B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...0...*......O.z....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:04934DFC834311E38EF0CA7A7109BDCB" xmpMM:InstanceID="xmp.iid:04934DFB834311E38EF0CA7A7109BDCB" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAD18E657C6F11E39581FE060EAC4021" stRef:documentID="xmp.did:BAD18E667C6F11E39581FE060EAC4021"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l.....IDATx..XAH.A....z(R.h.Q.lNm.E..19...M..\z.`[z+$...A..V........=).Q.FE.[15H.5...0k.uw..f7.y.......7;..ebb.$..|.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 30, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):998
                                                            Entropy (8bit):6.089588075974254
                                                            Encrypted:false
                                                            SSDEEP:24:e1hpgyWwjx82lY2T3/VInjRne2yJ3V+nK+ncG2b5LV086u:k/ENn2D61etJ3s3cH5LC6
                                                            MD5:DA2AD32232418BAF84681249B0F530EC
                                                            SHA1:5C40866CB77BC10CEC1CA34B631401B9C58E7204
                                                            SHA-256:E709CE78D5AF2409AC6385DEE9D1BDF04898757542AB91B3FE8A63E2D351195E
                                                            SHA-512:42128ACA579BF13CF67BA5E2F0A3B3695C7F1CE08E07C98EF4F4060CD7325BE4A0DF9346A149CD071491F3BAACE6BC1D1CAC234343E605026AF5D58FDFA559BF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:0166DEC9C0AC11E495AD9751255B435E" xmpMM:DocumentID="xmp.did:0166DECAC0AC11E495AD9751255B435E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0166DEC7C0AC11E495AD9751255B435E" stRef:documentID="xmp.did:0166DEC8C0AC11E495AD9751255B435E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\!.....[IDATx.t.1..0.F. :XP....>.H-.........@.../!.......{1.`..,`.......4.J....\...H`..\R6..ix.......d.'.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1398), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):108516
                                                            Entropy (8bit):5.209482237256973
                                                            Encrypted:false
                                                            SSDEEP:768:v7Yor/fbxvto2nonevVPYQhfSram+Yor/fbxDHto+xnoxeE/0P4:PfbxrEe9Bhf+amCfbx/UeF4
                                                            MD5:67BE297A19A28EE9188FCD518D7F65BD
                                                            SHA1:0B1A5517B371BF059335B8B14013205D17CCB90D
                                                            SHA-256:EB760450C8F8EFEFDA8806D7FFCBFBCB40C53A7B14D97965F8093DFC79DB0004
                                                            SHA-512:827604C7E91CAD49DC68BDFF97BAA0191863C2C7234BB498204BC3421D17D207696E704DD11D396D1B970C09EBB1C8E56E4C20CEEC1A8578BC32DB62F6F86C00
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/themes/smoothness/jqueryuismoothness.axd?v=JehJi4R3UZ2-7bCoJWRBWJpOtwpxIYz-7c85MFCrZyo1
                                                            Preview:/* Minification failed. Returning unminified contents...(2348,1): run-time error CSS1019: Unexpected token, found '@import'..(2348,9): run-time error CSS1019: Unexpected token, found '"jquery.ui.base.css?v=1"'..(2348,33): run-time error CSS1019: Unexpected token, found ';'..(2349,1): run-time error CSS1019: Unexpected token, found '@import'..(2349,9): run-time error CSS1019: Unexpected token, found '"jquery.ui.theme.css?v=1"'..(2349,34): run-time error CSS1019: Unexpected token, found ';'..(2351,1): run-time error CSS1019: Unexpected token, found '@import'..(2351,9): run-time error CSS1019: Unexpected token, found 'url("jquery.ui.core.css?v=1")'..(2351,38): run-time error CSS1019: Unexpected token, found ';'..(2352,1): run-time error CSS1019: Unexpected token, found '@import'..(2352,9): run-time error CSS1019: Unexpected token, found 'url("jquery.ui.resizable.css?v=1")'..(2352,43): run-time error CSS1019: Unexpected token, found ';'..(2353,1): run-time error CSS1019: Unexpected token,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 300, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):973
                                                            Entropy (8bit):5.99822245008961
                                                            Encrypted:false
                                                            SSDEEP:24:g1hepWwh82lYSgmOVVbEOOT3XyJ3VjJZGgMY:+ccvnGOV6OOeJ3LZHN
                                                            MD5:4013976708A43C8245853018B91D4A95
                                                            SHA1:0ECB1151C6378A097390578D7916C06615CDBF96
                                                            SHA-256:DE1D622311FBC1198B3B8E3EC218C0C2B452B757DD0E1B929ABAFB6422C92380
                                                            SHA-512:177A03DAE33F19D50B11C78CA9625B47EFC9A48EB05041EDEBCCB22D1CC63F38C6B18D0DD5F24D2EE98EE8C793730066714C2357DFA65D4C31E4F88E753561C2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-content-bg.png
                                                            Preview:.PNG........IHDR.......,......2N.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8DCA4551BB7511E49E7BB71D441100C0" xmpMM:InstanceID="xmp.iid:8DCA4550BB7511E49E7BB71D441100C0" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59F052B67C4F11E3824D84E8E286CE94" stRef:documentID="xmp.did:59F052B77C4F11E3824D84E8E286CE94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9}....BIDATx.bx........fdd.*N*...r.....=..O....n .....K...<D......b.....C.L.RH.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):49
                                                            Entropy (8bit):3.176789192964165
                                                            Encrypted:false
                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/blank.gif
                                                            Preview:GIF89a...................!.......,...........T..;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 22 x 44, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):2827
                                                            Entropy (8bit):7.86898330905912
                                                            Encrypted:false
                                                            SSDEEP:48:GocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODZS:GZ/I09Da01l+gmkyTt6Hk8nTE
                                                            MD5:E0906BBB4AF4CFFBD71E48E97A72A514
                                                            SHA1:261C1F3A75D549CA2352B67634D6C882A9595460
                                                            SHA-256:A7BE70A3BC73198E06FEDF1DC95E080E4828828BF1E6BBC07161BF3D79D490C8
                                                            SHA-512:414FFD1F98923CED62754A0ED7DB42CDA9850D4EEA5EB94FCAFF83C635C07F329425E90DA8597D67F94E24285B481326B88D8472B73CE099640D0FAF21D94158
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/banner_hera_bg_new.png
                                                            Preview:.PNG........IHDR.......,.....aUH.....pHYs..........o.d...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 558 x 135, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2734
                                                            Entropy (8bit):7.680738680448779
                                                            Encrypted:false
                                                            SSDEEP:48:aRlkraG1Ijar2MCEyU1ynBJ+Ubc/h7S+ZZ0oz+bYmzDmv+t+7FhdYhNFA+bHnwnM:aDk71Tr2qsBJIJGkgMJW87FghJbHnwAn
                                                            MD5:CAE5FB7C21FBCE4687EAA0ADF98541CE
                                                            SHA1:1907A4E3257041D8EA556790908CC8C75B0C8659
                                                            SHA-256:3EA677E39AA5024093575B6A96C673E6FB9C19A7B535775D2EA6C9ED932BD199
                                                            SHA-512:0CC43459B1EBC4C40A2663A9166FEE45EE8E4CD0EEEB46C7845D1AFAC25EB95B471E017010AB02BD4C0670C4434313BFF4739C555CB220C68E728B22AF235416
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............1.......tEXtSoftware.Adobe ImageReadyq.e<...PIDATx...M.dW...so..L.#...q/.E.H2...` +7Y.......,\......WYL.\%.......D.$...L..^...S../.L...KU.tWU......U.m......W......=.o....6...f........\..n....r6..E....m.....O^..J...S...g...h/....?...N.........#F..g.B....CVI.....+.....-]....8j..].3$\.VL.L...^)r.D...dC%..\...i.....v.q..,i.t.8...+jJ..f..../`....-U.QG?S.D......K)V........6...\...Ut....#.`....,u.&m.0M..l....J....Jz[.......`Z....D.u!T.....]4...P....c62bB.e..S....J...._%......7A..VQ...:.-.m]..\.....^...%.....U....,..K.2........Y&^6.!<^.I...h.0.p....K:t..Bd...xI5Q.....;b%.u..F../....n........}...m.Z............o.+..*...'.2..t..H.G._y.[.=.....m..N.f............?......a..;+m...VQU....z......-.@N]..|....vrw.......I:..u....../..l.X....%._.....u.N...{..C..[Zm..q...w...GEU.u.K.t...._mI."...s5l_.7..n....t.V\r..K...x...H.%...v..q.Tc?d1..+....W.`YE..96...........g.E.u.l...EgG]..R..>s...0.i...A.W./}.....4b..g.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 300, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):973
                                                            Entropy (8bit):5.99822245008961
                                                            Encrypted:false
                                                            SSDEEP:24:g1hepWwh82lYSgmOVVbEOOT3XyJ3VjJZGgMY:+ccvnGOV6OOeJ3LZHN
                                                            MD5:4013976708A43C8245853018B91D4A95
                                                            SHA1:0ECB1151C6378A097390578D7916C06615CDBF96
                                                            SHA-256:DE1D622311FBC1198B3B8E3EC218C0C2B452B757DD0E1B929ABAFB6422C92380
                                                            SHA-512:177A03DAE33F19D50B11C78CA9625B47EFC9A48EB05041EDEBCCB22D1CC63F38C6B18D0DD5F24D2EE98EE8C793730066714C2357DFA65D4C31E4F88E753561C2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......,......2N.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8DCA4551BB7511E49E7BB71D441100C0" xmpMM:InstanceID="xmp.iid:8DCA4550BB7511E49E7BB71D441100C0" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59F052B67C4F11E3824D84E8E286CE94" stRef:documentID="xmp.did:59F052B77C4F11E3824D84E8E286CE94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9}....BIDATx.bx........fdd.*N*...r.....=..O....n .....K...<D......b.....C.L.RH.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):2144
                                                            Entropy (8bit):7.492985434281381
                                                            Encrypted:false
                                                            SSDEEP:24:a1hepWwjx82lY2T3eVRalyJ3Vf5GAcQOrY5Gr9fvSN/NRd8h4+AQh8omaOgcf8Rb:4ccNn2yBJ37FulvW/N8h4+A+t2KCe2I
                                                            MD5:C224EC7236BEA1F85DB025BD1BB55849
                                                            SHA1:24CC64B6E2DAD6CD39F7E6254F1B89197E5DEDDB
                                                            SHA-256:79BC339F5A79D9FA87C36B86135368FF6E0A7A24FFAA507DEC4EF6B9632B8FC0
                                                            SHA-512:FD534793017A01201C8291B268EB74C7824B9A5B039AE699B3C3E57AFD6F7FBF877D5BC4E8CD32579C51AE563C71C31325FD0726C5A973D2C21E1A991F45AD70
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-aside-security.png
                                                            Preview:.PNG........IHDR...&...&......=.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:93680D99E41C11E4BD55A416E0E1657C" xmpMM:DocumentID="xmp.did:93680D9AE41C11E4BD55A416E0E1657C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93680D97E41C11E4BD55A416E0E1657C" stRef:documentID="xmp.did:93680D98E41C11E4BD55A416E0E1657C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f<.....IDATx.XMLSY..@........O.M,$....Y......L.....,.....h4j\jL...VLJgB'..!......iI....n.5....}.<...w.9.=.s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):94858
                                                            Entropy (8bit):7.912646988776467
                                                            Encrypted:false
                                                            SSDEEP:1536:ORAZeQU6DFyIW0WZynE4ifVd7Va2KUm5VoJMw1RYkBbRO6sdZQlLa/b25aOPoRCK:WAhUYFb2yExL7vm5VoFrsi6SAgoRCpjU
                                                            MD5:88AD5844D8DD93BEA77C91BCA0EE0FFF
                                                            SHA1:08DBCA8178595A913039E0075EC699245B8B4000
                                                            SHA-256:E779BBE1F151BAD614663BB735F5D9A80D928805062053B27FF7F633548D1448
                                                            SHA-512:A820F85AA90D3F45A80059B6C8C225552604C6B869477FDA88E938080A14376130F1FA976782A70DBC688853E09E754C5FA13975599CAA52317120946B143B99
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/facelift/bg.png
                                                            Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:12241F2ED4FE11E2A42CE171262DF928" xmpMM:DocumentID="xmp.did:12241F2FD4FE11E2A42CE171262DF928"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12241F2CD4FE11E2A42CE171262DF928" stRef:documentID="xmp.did:12241F2DD4FE11E2A42CE171262DF928"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......n.IDATx....z.8..Q..._.h.P.......s~...f.b..E..v.......}.........h.....".h.....".h.....".h.....".h.....".h.....".
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 95 x 120, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):3250
                                                            Entropy (8bit):7.709289798728859
                                                            Encrypted:false
                                                            SSDEEP:48:0/ENn2DzrYJ3zm9VyIgpo7g6WUPI4SOd/Cu9mpEi5CcyatuwA6eEqoCCf3mmiUln:o82+ivaympZtuwA6eEHCMPz2y
                                                            MD5:8AB35D4CB2809D5E7D2147831842AC21
                                                            SHA1:183B3E4AC6942E7614B34D6FB90A5D0986CF37BE
                                                            SHA-256:187AD866D81848766BAA4652766347D54022FCD4AC6C26A2539D6B6AC31A24AD
                                                            SHA-512:6186D3AE55151EE2EE8DC40283573F5B107B364A8CF622B7838DD5DD18228BA3A42F60E28E2DC71699634E1AA1BACC5ACA6F42052BAEAE76DCD2D7B076C9304D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..._...x........{....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:94DD5FB7C0C311E487CDE56A75FB72A0" xmpMM:DocumentID="xmp.did:94DD5FB8C0C311E487CDE56A75FB72A0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:94DD5FB5C0C311E487CDE56A75FB72A0" stRef:documentID="xmp.did:94DD5FB6C0C311E487CDE56A75FB72A0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}.....'IDATx..=v.F....W.T.....t.W`.K....>...a}.>.~+.S..T.4...X;...r/..!...0..#.A......a.H.......e8..!..(...y....U
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 320 x 1742, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):211422
                                                            Entropy (8bit):7.990418791212624
                                                            Encrypted:true
                                                            SSDEEP:6144:0nVOkJzZqqdRRFVrlYLtpOYFz6X3Yf7wJOb:EVzZqaRf0tch3YYq
                                                            MD5:6DF1A3D110A9319A9705ED16B82CED81
                                                            SHA1:89D89235933E575D7B3FDF7E3C58F557C94C5273
                                                            SHA-256:3BBBD78094805827E6F165BD4E9DA50277685786FB59252BE8A5D2183911A501
                                                            SHA-512:0FF20BD7ED7ADD74527D57AB8BBBDC977BB2E4856D7435929F00DDA64682920D33C8827C48F02648B864BFE7BC412078B8437ADF31A269DFC27A6DC785D33EEE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-btn.png?v=10
                                                            Preview:.PNG........IHDR...@.........,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):76988
                                                            Entropy (8bit):4.982141530569955
                                                            Encrypted:false
                                                            SSDEEP:768:LWNWgXEN1vY7RTWDsXwj39ZKd4zghy4KiH:qxEN1vY7RKD6wj39ZKd4zghy4KiH
                                                            MD5:868E3269C92E8029626D30ADA098B70C
                                                            SHA1:40FE92E97DFC8E8600EF8C56220EED1D49FCDDD4
                                                            SHA-256:5EF0BD65A6BFE3FF90657A4C63DD2A38C639F60A3EDDD725997D9B345B58C568
                                                            SHA-512:B327C22A7D7D691A327E5C9520B51FD8AF7E043DF38B9BD9E08D730A3BA5C933DF07B289214C81BA7E7E02EED08A70CD7384014424424073D8C7DA2232EC269E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/css/facelift/facelift.axd?v=4BpbXMXedfdR7SZyg8tQ5Bch8z3STdpR4fnj211FaeU1
                                                            Preview:.ht{overflow:hidden;text-indent:-9999em;white-space:nowrap}#menu-top{position:relative;width:1004px;height:44px;margin:0 auto;padding:8px 0 1px;font:12px Arial;background:transparent url('../../img/vp/akbank-logo3x.png?v=3') no-repeat 10px 22px;background-size:120px}html.is-segment-premier #menu-top{background-image:url('../../img/vp/akbank-plus-logo3x.png?v=2');background-size:160px;background-position-y:21px}html.is-segment-bo #menu-top{background-image:url('../../img/vp/akbank-bo-logo3x.png?v=2');background-position-y:21px;background-size:160px}#menu-main{width:1004px;height:38px;margin:0 auto;background:url('../../img/vp/sprite-menu.png?v=2020091601') no-repeat 0 -50px;font:12px Arial}html.is-segment-premier #menu-main{background-image:url('../../img/vp/premier-sprite-menu.png?v=2020091601')}html.is-segment-bo #menu-main{background-image:url('../../img/vp/bo-sprite-menu.png?v=2020091601')}#menu-top a,#menu-main a,#txn-content-east>.menu-container a{text-decoration:none;color:#222}h
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65429), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):116844
                                                            Entropy (8bit):5.31118485168535
                                                            Encrypted:false
                                                            SSDEEP:1536:edpiheinsP4IgP1x6iATFVYf2zj8dG7bdWa4S+b+7YvBo4W9VmzxVqaFTTcFJDgh:yiheinsxcJ2d9cQXY8k
                                                            MD5:E7E1286CE50E5AFE2722D994396DBBDF
                                                            SHA1:A64A7B5C56057A772ECA7CE5E893742A235A709F
                                                            SHA-256:E252B23EF87BCE598A81B6C38C2A272F3AABB2D26BFD73053D64A5191254C75A
                                                            SHA-512:71DA1CF20FEF3412917F54CB38CF4ABA92F3A82E32979BA4B3FA03A1AB709E5FA9CA82EDFC39779E1AA19111D526C8B4192DA1827362F9087378EAA784C835E3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:function SetSeekBarStepValue(n,t){if(n){var i=n.find("a");t==0?i&&!i.hasClass("slider-black-point")&&i.addClass("slider-black-point"):n.find("a").removeClass("slider-black-point")}}function is_null(n){return n===null}function is_undefined(n){return is_null(n)||typeof n=="undefined"||n===""||n==="undefined"}function is_array(n){return n instanceof Array}function is_jquery(n){return n instanceof jQuery}function is_object(n){return(n instanceof Object||typeof n=="object")&&!is_null(n)&&!is_jquery(n)&&!is_array(n)&&!is_function(n)}function is_number(n){return(n instanceof Number||typeof n=="number")&&!isNaN(n)}function is_string(n){return(n instanceof String||typeof n=="string")&&!is_undefined(n)&&!is_true(n)&&!is_false(n)}function is_function(n){return n instanceof Function||typeof n=="function"}function is_boolean(n){return n instanceof Boolean||typeof n=="boolean"||is_true(n)||is_false(n)}function is_true(n){return n===!0||n==="true"}function is_false(n){return n===!1||n==="false"}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 320 x 1742, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):211422
                                                            Entropy (8bit):7.990418791212624
                                                            Encrypted:true
                                                            SSDEEP:6144:0nVOkJzZqqdRRFVrlYLtpOYFz6X3Yf7wJOb:EVzZqaRf0tch3YYq
                                                            MD5:6DF1A3D110A9319A9705ED16B82CED81
                                                            SHA1:89D89235933E575D7B3FDF7E3C58F557C94C5273
                                                            SHA-256:3BBBD78094805827E6F165BD4E9DA50277685786FB59252BE8A5D2183911A501
                                                            SHA-512:0FF20BD7ED7ADD74527D57AB8BBBDC977BB2E4856D7435929F00DDA64682920D33C8827C48F02648B864BFE7BC412078B8437ADF31A269DFC27A6DC785D33EEE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...@.........,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32351), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):32351
                                                            Entropy (8bit):5.023856140213286
                                                            Encrypted:false
                                                            SSDEEP:768:tUzpMbA28TxfLw3t9HSQ/614Y79SjMieHgxWGki1:tuxfkGE
                                                            MD5:C8A48E3BBC8DA8DA27BFB0A178994E99
                                                            SHA1:A66C621DD5EB5CDCA7A617E3518FD3A7D29CA462
                                                            SHA-256:9F3ECBA434EDB11E9FB2183A2DB417F97112E8E8972859022138DC4A5AB7FCF6
                                                            SHA-512:FAF67950EF2E0AA412AE2AE724C19CC81E8E8C40492B0C48B08936B4676A907BB455D3B7CB8E3743B1052530F19111315BE070693DA5C7909004D9E2A25BDF6D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Preview:html{background:#fff;color:#000}html,body,div,span,h1,h2,h3,h4,h5,h6,p,blockquote,img,dl,dt,dd,ul,ol,li,pre,form,fieldset,input,textarea,table,th,td{margin:0;padding:0}table{border-collapse:collapse;border-spacing:0}caption,th{text-align:left}fieldset,img{border:0}address,caption,cite,code,dfn,var,em,strong,th{font-style:normal;font-weight:normal}li{list-style:none}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}abbr,acronym{border:0;font-variant:normal}sup{vertical-align:text-top}sub{vertical-align:text-bottom}input,textarea,select{font-family:inherit;font-size:inherit;font-weight:inherit}legend{color:#000}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}.clear{clear:both}.clearfix:after{content:".";display:block;font-size:0;height:0;clear:both;visibility:hidden}.clearfix{display:block}.clearfix{display:inline-block;*display:inline}.clearfix{display:block;*display:inline-block}.fl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7693), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7693
                                                            Entropy (8bit):5.393202450103974
                                                            Encrypted:false
                                                            SSDEEP:192:lEOmmbVHB+EW1c2E8Zrde5J3S3iF2NroBS77mH6T7TMWN:lEOmmbxAZ22E8Zrde5JC3iGoBoW6f4WN
                                                            MD5:47EEBDA91CC9E98A0611D0A38B4D60E3
                                                            SHA1:C03E3738A850D8223A9C1F1B6228E62485578AF8
                                                            SHA-256:12DE52B6BCBCA0A9D175C723EC2032725D9E0A5F37807E3A16A88A6042D93A51
                                                            SHA-512:7D3E362072A15072D0FB144F77A3A38FE835EA77F58A4B579B834EC57EB13AA3D60554FE39FDD56E90C6801B91555AA1C8417F3777B04EA125174EAF7B4B6FD3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1
                                                            Preview:(function(n){function s(f,s){var l=f==window,h=s&&s.message!==undefined?s.message:undefined,st,tt,b,w,ht,et,ot,lt;s=n.extend({},n.blockUI.defaults,s||{}),s.overlayCSS=n.extend({},n.blockUI.defaults.overlayCSS,s.overlayCSS||{}),st=n.extend({},n.blockUI.defaults.css,s.css||{}),tt=n.extend({},n.blockUI.defaults.themedCSS,s.themedCSS||{}),h=h===undefined?s.message:h,l&&t&&e(window,{fadeOut:0}),h&&typeof h!="string"&&(h.parentNode||h.jquery)&&(b=h.jquery?h[0]:h,w={},n(f).data("blockUI.history",w),w.el=b,w.parent=b.parentNode,w.display=b.style.display,w.position=b.style.position,w.parent&&w.parent.removeChild(b));var k=s.baseZ,nt=n.browser.msie||s.forceIframe?n('<iframe class="blockUI" style="z-index:'+k+++';display:none;border:none;margin:0;padding:0;position:absolute;width:100%;height:100%;top:0;left:0" src="'+s.iframeSrc+'"></iframe>'):n('<div class="blockUI" style="display:none"></div>'),d=n('<div class="blockUI blockOverlay" style="z-index:'+k+++';display:none;border:none;margin:0;paddi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 30, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):998
                                                            Entropy (8bit):6.089588075974254
                                                            Encrypted:false
                                                            SSDEEP:24:e1hpgyWwjx82lY2T3/VInjRne2yJ3V+nK+ncG2b5LV086u:k/ENn2D61etJ3s3cH5LC6
                                                            MD5:DA2AD32232418BAF84681249B0F530EC
                                                            SHA1:5C40866CB77BC10CEC1CA34B631401B9C58E7204
                                                            SHA-256:E709CE78D5AF2409AC6385DEE9D1BDF04898757542AB91B3FE8A63E2D351195E
                                                            SHA-512:42128ACA579BF13CF67BA5E2F0A3B3695C7F1CE08E07C98EF4F4060CD7325BE4A0DF9346A149CD071491F3BAACE6BC1D1CAC234343E605026AF5D58FDFA559BF
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-switch-separator.png
                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:0166DEC9C0AC11E495AD9751255B435E" xmpMM:DocumentID="xmp.did:0166DECAC0AC11E495AD9751255B435E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0166DEC7C0AC11E495AD9751255B435E" stRef:documentID="xmp.did:0166DEC8C0AC11E495AD9751255B435E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\!.....[IDATx.t.1..0.F. :XP....>.H-.........@.../!.......{1.`..,`.......4.J....\...H`..\R6..ix.......d.'.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 176 x 977, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):12450
                                                            Entropy (8bit):7.863018727285182
                                                            Encrypted:false
                                                            SSDEEP:192:rSDS0tKg9E05TH+y/fOg8zioJ0ZfQcr4usL8DwowYrRcNl8FpEG6TiosDsKzC4zT:eJXE05ROgisfQcoL8DwowY2ULC43
                                                            MD5:79F00EEB5C3052523EB9023E04F46EC1
                                                            SHA1:6E13FC1ADA70124B9CB5148F1797869960F06538
                                                            SHA-256:FD83E30D91FF7621A44F4CEA4036ADD5FFEE7BAE12D89F5440B2E9A642835AD8
                                                            SHA-512:CFC5DB3156C7E6CABF817FB7205A731A2837AF2CCF6A9BCAABB1BA5804CA8D1AFCCA8D42F6A9F25E1B66A08BCC32C70FF3A6B5D8DC9881D01C84206F78C7A8DA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5
                                                            Preview:.PNG........IHDR.............]."<....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):232471
                                                            Entropy (8bit):5.3932333747067895
                                                            Encrypted:false
                                                            SSDEEP:6144:NghvhjOJlvZ9jo/KH8dV7SscrNkKoa9R6v9GVFxxqa:qOnvZ9jo/KH8dV7SscrNkKoa9R6v9GVj
                                                            MD5:C7620426D03C7D186EE66CB42A7ED31D
                                                            SHA1:A1E8E7D74C4035F8BC14E05BB60BF9AB6E058815
                                                            SHA-256:E48B726E612ED3F6F1E5CEB19BFB972577D649DA0D3D193EC2CC142AF5F99FFB
                                                            SHA-512:80198334E1898B58465418028ED2488EAEFCA85C3FF76CDEED834ED00CD005A8F2DEF6E489AB51B9C9468646348C373F1D753514EB53485AB0FF39A8E53C0649
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:function OpenPopUp(n,t){window.open(n+"/"+t,"_blank","status=no,scrollbars=yes,resizable=no,width=650,height=650")}function CheckFrame(){top!=self&&(top.location.href=window.location.href)}function getSearchResults(){var n={PHRASE:$("#searchPhraseInput").val(),PAGE:0};if(n.PHRASE==""){$("#searchResults").hide();return}searchCommandUrl&&searchPhraseEntry!=n.PHRASE&&n.PHRASE!=searchPhraseEmptyText&&n.PHRASE!=""&&(searchPhraseEntry=n.PHRASE,n.PHRASE=encodeURI(n.PHRASE),ajaxPostFunction(searchCommandUrl,n,searchCommandHandlerCallback))}function viewAllSearchResults(){var n={PHRASE:$("#searchPhraseInput").val(),GETDETAILURL:1};($("#searchResults").hide(),$("#searchPhraseInput").val(""),n.PHRASE!="")&&(n.PHRASE=encodeURI(n.PHRASE),ajaxPostFunction(searchCommandUrl,n,searchCommandHandlerExecuteCallback))}function searchCommandHandlerExecuteCallback(n){n.NumberOfResults>0?AKB.Popup.open({headline:"<div class='searchBoxHeader'></div>",text:'<iframe src="'+n.Redirect+"\" style=\"width:100%;heigh
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):90766
                                                            Entropy (8bit):5.353049648149504
                                                            Encrypted:false
                                                            SSDEEP:1536:WL6+uzqt7az/zNBS6lStoV/WXnf/5Q/xbRSoQz3bIYh9Wq5wHUbuat2/OLLqejQ:5jFz/zNBSS/WXnf/M543rKYra
                                                            MD5:96F8C10E9FAFFE55815774C1CA968C64
                                                            SHA1:C7BBB66E0BAFCFFC720D490335B05533A985F8AB
                                                            SHA-256:2249FC0357E65688FA3C5F83C2AE4B984C5B923F7EF1A26C9F3F33A5263586AA
                                                            SHA-512:45193D217755A65BFA4B9A9D99C2F5693D3C3CF27142BE7AE5022ED0F2090E3F475ADB1737ECF9C14C52B2DDC5AFBA58EA579DBB06926B235334CA276B7834CD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(n){var r,i,o="0.4.2",e="hasOwnProperty",f=/[\.\/]/,s="*",h=function(){},c=function(n,t){return n-t},u={n:{}},t=function(n,u){var e,y;n=String(n);var f,p=i,a=Array.prototype.slice.call(arguments,2),o=t.listeners(n),l=0,h=[],v={},s=[],w=r;for(r=n,i=0,e=0,y=o.length;y>e;e++)"zIndex"in o[e]&&(h.push(o[e].zIndex),o[e].zIndex<0&&(v[o[e].zIndex]=o[e]));for(h.sort(c);h[l]<0;)if(f=v[h[l++]],s.push(f.apply(u,a)),i)return i=p,s;for(e=0;y>e;e++)if(f=o[e],"zIndex"in f)if(f.zIndex==h[l]){if(s.push(f.apply(u,a)),i)break;do if(l++,f=v[h[l]],f&&s.push(f.apply(u,a)),i)break;while(f)}else v[f.zIndex]=f;else if(s.push(f.apply(u,a)),i)break;return i=p,r=w,s.length?s:null};t._events=u,t.listeners=function(n){for(var t,a,o,r,y,h,p=n.split(f),e=u,c=[e],l=[],i=0,v=p.length;v>i;i++){for(h=[],r=0,y=c.length;y>r;r++)for(e=c[r].n,a=[e[p[i]],e[s]],o=2;o--;)t=a[o],t&&(h.push(t),l=l.concat(t.f||[]));c=h}return l},t.on=function(n,t){if(n=String(n),"function"!=typeof t)return function(){};for(var e=n.split(f)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65451)
                                                            Category:downloaded
                                                            Size (bytes):89476
                                                            Entropy (8bit):5.2896589255084425
                                                            Encrypted:false
                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 22 x 44, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2827
                                                            Entropy (8bit):7.86898330905912
                                                            Encrypted:false
                                                            SSDEEP:48:GocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODZS:GZ/I09Da01l+gmkyTt6Hk8nTE
                                                            MD5:E0906BBB4AF4CFFBD71E48E97A72A514
                                                            SHA1:261C1F3A75D549CA2352B67634D6C882A9595460
                                                            SHA-256:A7BE70A3BC73198E06FEDF1DC95E080E4828828BF1E6BBC07161BF3D79D490C8
                                                            SHA-512:414FFD1F98923CED62754A0ED7DB42CDA9850D4EEA5EB94FCAFF83C635C07F329425E90DA8597D67F94E24285B481326B88D8472B73CE099640D0FAF21D94158
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......,.....aUH.....pHYs..........o.d...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 130, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):954
                                                            Entropy (8bit):5.939618894232329
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7y8T1TbpOFe2cDPilYOD82lY4lfYLgGJKVLbE23IYyJiKVL/ngoaeLnWRQS3t:/q1hepWwh82lYSglEVfT3XyJ3VjjhGag
                                                            MD5:371B462EA122423BA34879887BC69AD8
                                                            SHA1:7232CB1590E056E7424A9E21902513EFE45BC856
                                                            SHA-256:FBAE2F73523D704565FAC71535ACCE5BC3D438B7E051E8A3B1D1A372B29B8BE3
                                                            SHA-512:A5E2346896841FF63D822C417BF012CB603AB108A3C1E2A4739BE96F6F4C6CD4B2F57BDA408DCD2DEDA16315737968B35F0811E67FB84FCD1765784A12CB249F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-banner-bg.png
                                                            Preview:.PNG........IHDR..............S5.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D641A993BB7F11E4A740A2FA4BB18A37" xmpMM:InstanceID="xmp.iid:D641A992BB7F11E4A740A2FA4BB18A37" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:62BE7B977C4E11E380969609BA73F319" stRef:documentID="xmp.did:62BE7B987C4E11E380969609BA73F319"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&.c..../IDATx.b...gb``.........#F...r.).O.?..'E.M. ..F.d..AX.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):116
                                                            Entropy (8bit):5.089794819603395
                                                            Encrypted:false
                                                            SSDEEP:3:OfKBkoSxKd9lccyhnCxNOHk8kDSkg2KTYakDth4IEt1:Of9PxKu9nCPf8kDc2Kysj
                                                            MD5:656C7BFC68F9D2011F872869C49604C7
                                                            SHA1:FF8EDE992A06F86D0631DD62DF791D9B1AD5EF29
                                                            SHA-256:3BFC2E9BF52A89E3A6161E23C8EDE177BA0F3A7A7630D34159D82070BDD21A00
                                                            SHA-512:992B0E1ACBDC1CE366CF3FA14D895FE51DD8594D7CA9BA662D172DA46004AB8BA8A7B9F89E8733C37BBDF596CA37B43015E0E7B6B4CE8A984D0FB345E72EFF28
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmEMV9gtDeWLBIFDULb8-ESBQ1MblAxEgUNMIwPVhIFDarMiFMSLAm5CjIGh3D2hRIFDTr-vVoSBQ3H9z0dEgUN69LbgRIFDXsDx84SBQ3vA59-?alt=proto
                                                            Preview:CiQKBw1C2/PhGgAKBw1MblAxGgAKBw0wjA9WGgAKBw2qzIhTGgAKLQoHDTr+vVoaAAoHDcf3PR0aAAoHDevS24EaAAoHDXsDx84aAAoHDe8Dn34aAA==
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2144
                                                            Entropy (8bit):7.492985434281381
                                                            Encrypted:false
                                                            SSDEEP:24:a1hepWwjx82lY2T3eVRalyJ3Vf5GAcQOrY5Gr9fvSN/NRd8h4+AQh8omaOgcf8Rb:4ccNn2yBJ37FulvW/N8h4+A+t2KCe2I
                                                            MD5:C224EC7236BEA1F85DB025BD1BB55849
                                                            SHA1:24CC64B6E2DAD6CD39F7E6254F1B89197E5DEDDB
                                                            SHA-256:79BC339F5A79D9FA87C36B86135368FF6E0A7A24FFAA507DEC4EF6B9632B8FC0
                                                            SHA-512:FD534793017A01201C8291B268EB74C7824B9A5B039AE699B3C3E57AFD6F7FBF877D5BC4E8CD32579C51AE563C71C31325FD0726C5A973D2C21E1A991F45AD70
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...&...&......=.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:93680D99E41C11E4BD55A416E0E1657C" xmpMM:DocumentID="xmp.did:93680D9AE41C11E4BD55A416E0E1657C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93680D97E41C11E4BD55A416E0E1657C" stRef:documentID="xmp.did:93680D98E41C11E4BD55A416E0E1657C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f<.....IDATx.XMLSY..@........O.M,$....Y......L.....,.....h4j\jL...VLJgB'..!......iI....n.5....}.<...w.9.=.s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):229806
                                                            Entropy (8bit):4.496984082228195
                                                            Encrypted:false
                                                            SSDEEP:3072:qsBiXNgvlntuxRXsZYRlA/IlTvjitknHB:qaiXNgdnjWlcIlTvb
                                                            MD5:26FAA1A5EC73F8EF1B0084358AA5A4FD
                                                            SHA1:4AF39CC11A5DFBA50847E8063C3611AC44C8846E
                                                            SHA-256:127EBFC65B54DBA82AABD8E61BDF6F727DFA9336E83F88854F9DB9CD96F964A3
                                                            SHA-512:4EAB3F64E402856BB1C38F26BE910AAE955456103F83DA331EA9741F8C7D94A25EBC6B6135AC91205E9CADA98E568AAAADDC37AF567C5EBE73851FE3B10F4B5F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/* Minification failed. Returning unminified contents...(1224,17-18): run-time warning JS1004: Expected ';': u..(1225,17-18): run-time warning JS1004: Expected ';': t..(1299,75-76): run-time warning JS1195: Expected expression: )..(1299,78-79): run-time warning JS1195: Expected expression: >..(1299,108-109): run-time warning JS1004: Expected ';': )..(1302,98-99): run-time warning JS1004: Expected ';': {..(1311,13-14): run-time warning JS1002: Syntax error: }..(1481,9-10): run-time warning JS1002: Syntax error: }..(1483,44-45): run-time warning JS1195: Expected expression: )..(1494,9-10): run-time warning JS1002: Syntax error: }..(1496,56-57): run-time warning JS1004: Expected ';': {..(1511,71-72): run-time warning JS1195: Expected expression: )..(1511,74-75): run-time warning JS1195: Expected expression: >..(1530,10-11): run-time warning JS1195: Expected expression: ,..(1531,62-63): run-time warning JS1004: Expected ';': {..(1603,10-11): run-time warning JS1195: Expected expression: ,.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):111588
                                                            Entropy (8bit):5.1308722588904105
                                                            Encrypted:false
                                                            SSDEEP:1536:50Olk4Hi5iUCMCtbZx6DEDuhB3cytxZZD91X4zPg7YfsLUx1uoux:50Olk4Hi5iUCMCvUlv4rg7NOuoI
                                                            MD5:3FA9C87E43A18346157C6F060F322DDE
                                                            SHA1:485F3CF7DAD76CC836C7FF0CC9BA1A7A4BE98F2F
                                                            SHA-256:228B4FE30DF1137C1B0E076336662AB93FFFDCC71D82AC92C6E9D845D63BD056
                                                            SHA-512:4AC7C99D9B772BB1C73EC5DD39735C44F9EC527090C41F799CFBEAFAF6416CF8384CA937D22810B3A3D9E0BB13E2A0641BF345956D7350F8F87DAC9466D33E08
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/css/akbank-face/face.axd?v=mB6e02h5wbwbtG_c06cWUYaZIJs4ZZgTtJpeGrOfro01
                                                            Preview:.rvml{behavior:url(#default#VML)}.btn-face{position:relative}.btn-face,.btn-face a{display:inline-block;font:700 12px Arial;color:#4f4f4f;text-shadow:1px 1px 1px #fff;text-decoration:none}.btn-face-menu{display:none;position:absolute;top:0;left:0;padding:24px 0 10px;min-width:103%;z-index:1}.btn-face.menu-rtl .btn-face-menu{right:-3%;left:auto}.btn-face:hover .btn-face-menu{display:block}.btn-face-menu.hidden,.btn-face:hover .btn-face-menu.hidden,.btn-face.disabled:hover .btn-face-menu{display:none}.btn-face-menu ul{position:relative;z-index:1}.btn-face-menu a{display:block;padding:6px 16px;margin:0 12px 0 8px;border-top:1px solid #ccc;white-space:nowrap}.lt-ie9 .btn-face-menu a{min-width:70%}.btn-face-menu li:first-child a{border:0}.btn-face-menu a:hover{background:url('../../img/akbank-face/sprite-btn-face.png?v=3') no-repeat 2px -571px}html.is-segment-premier .btn-face-menu a:hover{background-image:url('../../img/vp/premier-sprite-btn-face.png?v=2')}html.is-segment-bo .btn-face-menu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):252660
                                                            Entropy (8bit):5.143955311144364
                                                            Encrypted:false
                                                            SSDEEP:3072:AjqLoEhm+qmo17T/FOhDZg7LetgANhs6+9KMc0xmjvZIvt:AjiLyLeTX+jeK
                                                            MD5:77988D47325312F68D456427EBCCC740
                                                            SHA1:5EFA65FC6670F2ACCD35DE2785390C3E26B7DF9D
                                                            SHA-256:8D3863770763FA0E4AF3CDA45B2FDCA19FC05D0799F5A945A3F2076CC69BED7D
                                                            SHA-512:830990EF1088E013ECD8A054AD13C3D74555EC01C5FB0D12D620DEF324BCCA3ADF0DDA5DB4CF4A2B8694D12D402D98216757EE39C585D6E4B0B73861E6DA4E01
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1
                                                            Preview:(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function g(n){for(var t=n.css("visibility");t==="inherit";)n=n.parent(),t=n.css("visibility");return t!=="hidden"}function rt(n){for(var t,i;n.length&&n[0]!==document;){if(t=n.css("position"),(t==="absolute"||t==="relative"||t==="fixed")&&(i=parseInt(n.css("zIndex"),10),!isNaN(i)&&i!==0))return i;n=n.parent()}return 0}function c(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 612 x 78, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):8484
                                                            Entropy (8bit):7.954592178999549
                                                            Encrypted:false
                                                            SSDEEP:192:er24qSFIBi7T1//65Ijtt+CFBGmyE4tzbaLUmPN1iIIr:/4qSes7Z6CKmX4tCdPIr
                                                            MD5:B9C5437B26675B2676C3825F4E1D6E44
                                                            SHA1:8FFF92E7A50A407D6AA3E60FBA60559909D5B9CB
                                                            SHA-256:608B3A0374BB9E28623D567263D50C9B0B6ACF3EED105DACFB21A5E905011F0C
                                                            SHA-512:F1F1061FE545F58AEA9CF32FA3935EFE25FB021D507E8FF575412B3DC533ED49B5F4B81B227C8B29DD7E6B232D6310135D5DBF1E0DF3E46C1354138AF873391F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...d...N.............sRGB....... .IDATx.....E...H.Ezo..... R$ . ."...."!.$......A.I......"....:.b..H..N.../...}..l.3.{.9.s.{...{.ygvvvfv.,..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3........NEc.......Y.........6E.6......\4Mh....P..{.xu.>..^..E7F.H.g....B..hL.J\A.z1.a..#k.....Y....../.?.y...:>Z.>*m._M.!R...Y6...3c)..g.u.w;..gq.P..b.Zt.H^..](..".k%3.....5....?.,............q,.,.9...z.|~..nU.._O...U.........r....!u...q.uM6S..-.@.r8th.N-..#...&.1@..C..X..K....;c.."........}..............*..U.9...U59.._Ey-_......P.*w..:c.a.o...+]....s...`.p.........|...<.....\@.b.ks....P...y...b.q.5.0...h..c..5....b=...m.a.r..S.e.....2..A.{.uY.K.!..-..o.`..S'@7h........o........N.d..|..B|\Ly_..{%..5..u..k}.....o..Ut.}N....P...<W...&...KrM...C...EO.EKo|.h'..>..$._..F..Sl....Y......[(..,.m.k.S.....u9X...e.bLW.j_8..).-..S.z....e...>..&.O..X....h...^. Z.Z.4D....\.c46.Q-*....8...Pgb.u@..U.Cqv..8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 612 x 78, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):8484
                                                            Entropy (8bit):7.954592178999549
                                                            Encrypted:false
                                                            SSDEEP:192:er24qSFIBi7T1//65Ijtt+CFBGmyE4tzbaLUmPN1iIIr:/4qSes7Z6CKmX4tCdPIr
                                                            MD5:B9C5437B26675B2676C3825F4E1D6E44
                                                            SHA1:8FFF92E7A50A407D6AA3E60FBA60559909D5B9CB
                                                            SHA-256:608B3A0374BB9E28623D567263D50C9B0B6ACF3EED105DACFB21A5E905011F0C
                                                            SHA-512:F1F1061FE545F58AEA9CF32FA3935EFE25FB021D507E8FF575412B3DC533ED49B5F4B81B227C8B29DD7E6B232D6310135D5DBF1E0DF3E46C1354138AF873391F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/vp/akbank-logo3x.png
                                                            Preview:.PNG........IHDR...d...N.............sRGB....... .IDATx.....E...H.Ezo..... R$ . ."...."!.$......A.I......"....:.b..H..N.../...}..l.3.{.9.s.{...{.ygvvvfv.,..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3..8..3........NEc.......Y.........6E.6......\4Mh....P..{.xu.>..^..E7F.H.g....B..hL.J\A.z1.a..#k.....Y....../.?.y...:>Z.>*m._M.!R...Y6...3c)..g.u.w;..gq.P..b.Zt.H^..](..".k%3.....5....?.,............q,.,.9...z.|~..nU.._O...U.........r....!u...q.uM6S..-.@.r8th.N-..#...&.1@..C..X..K....;c.."........}..............*..U.9...U59.._Ey-_......P.*w..:c.a.o...+]....s...`.p.........|...<.....\@.b.ks....P...y...b.q.5.0...h..c..5....b=...m.a.r..S.e.....2..A.{.uY.K.!..-..o.`..S'@7h........o........N.d..|..B|\Ly_..{%..5..u..k}.....o..Ut.}N....P...<W...&...KrM...C...EO.EKo|.h'..>..$._..F..Sl....Y......[(..,.m.k.S.....u9X...e.bLW.j_8..).-..S.z....e...>..&.O..X....h...^. Z.Z.4D....\.c46.Q-*....8...Pgb.u@..U.Cqv..8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 558 x 135, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):2734
                                                            Entropy (8bit):7.680738680448779
                                                            Encrypted:false
                                                            SSDEEP:48:aRlkraG1Ijar2MCEyU1ynBJ+Ubc/h7S+ZZ0oz+bYmzDmv+t+7FhdYhNFA+bHnwnM:aDk71Tr2qsBJIJGkgMJW87FghJbHnwAn
                                                            MD5:CAE5FB7C21FBCE4687EAA0ADF98541CE
                                                            SHA1:1907A4E3257041D8EA556790908CC8C75B0C8659
                                                            SHA-256:3EA677E39AA5024093575B6A96C673E6FB9C19A7B535775D2EA6C9ED932BD199
                                                            SHA-512:0CC43459B1EBC4C40A2663A9166FEE45EE8E4CD0EEEB46C7845D1AFAC25EB95B471E017010AB02BD4C0670C4434313BFF4739C555CB220C68E728B22AF235416
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/content/img/pop_up.png
                                                            Preview:.PNG........IHDR.............1.......tEXtSoftware.Adobe ImageReadyq.e<...PIDATx...M.dW...so..L.#...q/.E.H2...` +7Y.......,\......WYL.\%.......D.$...L..^...S../.L...KU.tWU......U.m......W......=.o....6...f........\..n....r6..E....m.....O^..J...S...g...h/....?...N.........#F..g.B....CVI.....+.....-]....8j..].3$\.VL.L...^)r.D...dC%..\...i.....v.q..,i.t.8...+jJ..f..../`....-U.QG?S.D......K)V........6...\...Ut....#.`....,u.&m.0M..l....J....Jz[.......`Z....D.u!T.....]4...P....c62bB.e..S....J...._%......7A..VQ...:.-.m]..\.....^...%.....U....,..K.2........Y&^6.!<^.I...h.0.p....K:t..Bd...xI5Q.....;b%.u..F../....n........}...m.Z............o.+..*...'.2..t..H.G._y.[.=.....m..N.f............?......a..;+m...VQU....z......-.@N]..|....vrw.......I:..u....../..l.X....%._.....u.N...{..C..[Zm..q...w...GEU.u.K.t...._mI."...s5l_.7..n....t.V\r..K...x...H.%...v..q.Tc?d1..+....W.`YE..96...........g.E.u.l...EgG]..R..>s...0.i...A.W./}.....4b..g.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 42, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):1885
                                                            Entropy (8bit):7.34752750071057
                                                            Encrypted:false
                                                            SSDEEP:48:LKS2vn7IS1MOIteJ3DzvilcKHa5/BtuPeH0g48k:WSe0xTtQzH/LaX
                                                            MD5:0AD0C4274DA67FCA8E71F0E48210715A
                                                            SHA1:6367523C4495051FBC823D25F8CB514971823DB2
                                                            SHA-256:1A939DA3139377F35885AEEA7BB35ACE3E61E3D60FA69D39158C7B343F2002A1
                                                            SHA-512:9B07B04D1244F0ABDFCA729BFAEF52F7EE3A4420799F03DD76881BD8FEE552FA05979B3C5C10E9A4B0AD637528D24AE310E543D5D567083C321C5B2BE0CF6D3B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-tooltip-keyboard.png
                                                            Preview:.PNG........IHDR...0...*......O.z....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:04934DFC834311E38EF0CA7A7109BDCB" xmpMM:InstanceID="xmp.iid:04934DFB834311E38EF0CA7A7109BDCB" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAD18E657C6F11E39581FE060EAC4021" stRef:documentID="xmp.did:BAD18E667C6F11E39581FE060EAC4021"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..l.....IDATx..XAH.A....z(R.h.Q.lNm.E..19...M..\z.`[z+$...A..V........=).Q.FE.[15H.5...0k.uw..f7.y.......7;..ebb.$..|.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 87 x 47, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):8229
                                                            Entropy (8bit):7.94070548298554
                                                            Encrypted:false
                                                            SSDEEP:96:DSK2WyhyvF2vGyRuvjTM29q15LiHtTIQ4CXM6z/i03GJXLOTwXXNcPDbSXQn:ObA4vGyKjTHCiNT94CviimiTwX3XQn
                                                            MD5:EA28A95C8545A2B67029EC32A28ACBC8
                                                            SHA1:1B9CE48919BA1C099DF3C073C36AF9960B06BB96
                                                            SHA-256:D48EA61409C0234744C722B68FF068247EE54EB7D2452F2529E279B544D3452C
                                                            SHA-512:06C7AAE74C3A3A3ECA0126CAE7314159A27420200A27E9AC1C655486B7BB410F0C2492D24E3F5251ADC22B9C9DC688279045788B8B093FB58E743224FFF24338
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...W.../.......V.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:5DD75A44154F11E39B77C50718590086" xmpMM:DocumentID="xmp.did:5DD75A45154F11E39B77C50718590086"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5DD75A42154F11E39B77C50718590086" stRef:documentID="xmp.did:5DD75A43154F11E39B77C50718590086"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..w!....IDATx..[....=U..~==.h.n......Q.HP .TL.1.Q..@..d......J...12.3M.....<..7.......t7.......V.Wu...}..g.[.)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 52, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):1009
                                                            Entropy (8bit):5.884305329992747
                                                            Encrypted:false
                                                            SSDEEP:24:vKfX1hepWwh82lYSKwZY6BgnVLEgET3ohyJ3VfZ/GvqA1:alccvnLSdOx2JJ3v/oqA1
                                                            MD5:69A20960B750341F6925E29DE98BA909
                                                            SHA1:5EDC6AD2B9EDADB22AADF6B8E1E50444B113DFB4
                                                            SHA-256:2739A79BD54440FB8216D62EF126068F0DB02BBC8C5DCB2CA4B0329F614C1F61
                                                            SHA-512:4E0E6D9F04CACDE6B0E94B87552C5ADEE4F3E8598380BA308E57CC5D7B7EF3097A9A5BCED05A84D31110680B8D99438DEA3A088E78A3B973DDE74EC2EB26F47D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-aside-header-bg.png
                                                            Preview:.PNG........IHDR.......4.............tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0680117407206811822AC2FABEEBD415" xmpMM:DocumentID="xmp.did:E30B8FC6E41D11E4A5219D9EB92B23BB" xmpMM:InstanceID="xmp.iid:E30B8FC5E41D11E4A5219D9EB92B23BB" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:872E4D650A2068118083B5F2599A2F4B" stRef:documentID="xmp.did:0680117407206811822AC2FABEEBD415"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>U5.P....IDATx.b.y.&....Q....h..4..^....9n........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7693), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7693
                                                            Entropy (8bit):5.393202450103974
                                                            Encrypted:false
                                                            SSDEEP:192:lEOmmbVHB+EW1c2E8Zrde5J3S3iF2NroBS77mH6T7TMWN:lEOmmbxAZ22E8Zrde5JC3iGoBoW6f4WN
                                                            MD5:47EEBDA91CC9E98A0611D0A38B4D60E3
                                                            SHA1:C03E3738A850D8223A9C1F1B6228E62485578AF8
                                                            SHA-256:12DE52B6BCBCA0A9D175C723EC2032725D9E0A5F37807E3A16A88A6042D93A51
                                                            SHA-512:7D3E362072A15072D0FB144F77A3A38FE835EA77F58A4B579B834EC57EB13AA3D60554FE39FDD56E90C6801B91555AA1C8417F3777B04EA125174EAF7B4B6FD3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(n){function s(f,s){var l=f==window,h=s&&s.message!==undefined?s.message:undefined,st,tt,b,w,ht,et,ot,lt;s=n.extend({},n.blockUI.defaults,s||{}),s.overlayCSS=n.extend({},n.blockUI.defaults.overlayCSS,s.overlayCSS||{}),st=n.extend({},n.blockUI.defaults.css,s.css||{}),tt=n.extend({},n.blockUI.defaults.themedCSS,s.themedCSS||{}),h=h===undefined?s.message:h,l&&t&&e(window,{fadeOut:0}),h&&typeof h!="string"&&(h.parentNode||h.jquery)&&(b=h.jquery?h[0]:h,w={},n(f).data("blockUI.history",w),w.el=b,w.parent=b.parentNode,w.display=b.style.display,w.position=b.style.position,w.parent&&w.parent.removeChild(b));var k=s.baseZ,nt=n.browser.msie||s.forceIframe?n('<iframe class="blockUI" style="z-index:'+k+++';display:none;border:none;margin:0;padding:0;position:absolute;width:100%;height:100%;top:0;left:0" src="'+s.iframeSrc+'"></iframe>'):n('<div class="blockUI" style="display:none"></div>'),d=n('<div class="blockUI blockOverlay" style="z-index:'+k+++';display:none;border:none;margin:0;paddi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):387331
                                                            Entropy (8bit):4.077251915709097
                                                            Encrypted:false
                                                            SSDEEP:6144:FhaFIUK/pLQopQnwGPDAgUmD03l1QkWmTKVmfLzaVu:GlopQnl/UmDMlebmTXfXa8
                                                            MD5:D63E0B3391DEAB40A85FDA9973FC3498
                                                            SHA1:0ED4DD9CF8348294EED94D8D568A619ED83FA4F4
                                                            SHA-256:7A696DBCE026D7619B6E211A27E4BFC869AEB2C7940BE537A16ED0E99BB4BC11
                                                            SHA-512:B5A2AE8C9BDF3A7212B13522A1E6982EA3DBDA12076CFDB89385DD9426E28B461E5EC2320AC9E14B9FBAF532CE1079CE6B2C7975FE950791C004AB67A25369CD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://ak-45k430083237-akbn.com/WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000
                                                            Preview:/*!.. * jQuery JavaScript Library v3.3.1.. * https://jquery.com/.. *.. * Includes Sizzle.js.. * https://sizzlejs.com/.. *.. * Copyright JS Foundation and other contributors.. * Released under the MIT license.. * https://jquery.org/license.. *.. * Date: 2018-01-20T17:24Z.. */..(function (global, factory) {.... "use strict";.... if (typeof module === "object" && typeof module.exports === "object") {.... // For CommonJS and CommonJS-like environments where a proper `window`.. // is present, execute the factory and get jQuery... // For environments that do not have a `window` with a `document`.. // (such as Node.js), expose a factory as module.exports... // This accentuates the need for the creation of a real `window`... // e.g. var jQuery = require("jquery")(window);.. // See ticket #14549 for more info... module.exports = global.document ?.....factory(global, true) :.....function (w) {..... if (!w.document) {..... th
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (305), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):10075
                                                            Entropy (8bit):5.735794564709954
                                                            Encrypted:false
                                                            SSDEEP:192:JmFd03vElX4G4VY8V7BtI+umS4CGU9zftIyKR:W9KY8VdTumIK
                                                            MD5:7890900E33C6BF368B0D8D6C4D403FF7
                                                            SHA1:14C6332362936EB8EB48C822730AB9385ED3285A
                                                            SHA-256:18CE83F78FCFC9EF24A25BE51F201CE83DC9313EEAC4B1E26A7A1CBA3FD83C86
                                                            SHA-512:216DFAE12BDBF6BB72AD54EF0066903D1F56CC130D2D1348940112328C82BFBBFEB9D1B0F616B6D174F345D013064714EDD65226E4915CFE76A9246054C0D22D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/WebResource.axd?d=68Z7se3Mgjwe3xtKNtcfX-VcIUMgqplNWtSjZhMg8aJOPczponXpJ1eyUYvVHrKVibuDl3RKgQ0QkSFVp_vtysoJn1crOIpnlreDzvN4PqXXYDbFVkx6iusAZ_QW9T5hu49f3d01UjKrvCZL80riddFOTpw1&t=638267546120000000
                                                            Preview:..selectedtreenode..{...font-weight: bold;...color: #00708d;..}.....linkbutton..{...font-weight: bold;...font-size: 11px;...margin-left: 8px;...color: #00708d;...margin-right: 8px;...font-family: tahoma, Arial, Helvetica, sans-serif;...text-decoration: none;..}.....linkbutton:hover..{...font-weight: bold;...font-size: 11px;...margin-left: 8px;...color: #000;...margin-right: 8px;...font-family: tahoma, Arial, Helvetica, sans-serif;...text-decoration: none;..}.....linkbuttonmodern..{...font-weight: bold;...font-size: 11px;...margin-left: 8px;...color: #ffffff;...margin-right: 8px;...font-family: tahoma, Arial, Helvetica, sans-serif;...text-decoration: none;..}.....linkbuttonmodern:hover..{...font-weight: bold;...font-size: 11px;...margin-left: 8px;...color: #bbbbdd;...margin-right: 8px;...font-family: tahoma, Arial, Helvetica, sans-serif;...text-decoration: none;..}.....linkbuttonhighlight..{...font-weight: bold;...font-size: 11px;...margin-left: 8px;...color: #ff0000;...margin-right:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 95 x 120, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):3250
                                                            Entropy (8bit):7.709289798728859
                                                            Encrypted:false
                                                            SSDEEP:48:0/ENn2DzrYJ3zm9VyIgpo7g6WUPI4SOd/Cu9mpEi5CcyatuwA6eEqoCCf3mmiUln:o82+ivaympZtuwA6eEHCMPz2y
                                                            MD5:8AB35D4CB2809D5E7D2147831842AC21
                                                            SHA1:183B3E4AC6942E7614B34D6FB90A5D0986CF37BE
                                                            SHA-256:187AD866D81848766BAA4652766347D54022FCD4AC6C26A2539D6B6AC31A24AD
                                                            SHA-512:6186D3AE55151EE2EE8DC40283573F5B107B364A8CF622B7838DD5DD18228BA3A42F60E28E2DC71699634E1AA1BACC5ACA6F42052BAEAE76DCD2D7B076C9304D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://internetsubesi.akbank.com/WebApplication.UI/Content/img/login/login-get-password-key.png
                                                            Preview:.PNG........IHDR..._...x........{....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:94DD5FB7C0C311E487CDE56A75FB72A0" xmpMM:DocumentID="xmp.did:94DD5FB8C0C311E487CDE56A75FB72A0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:94DD5FB5C0C311E487CDE56A75FB72A0" stRef:documentID="xmp.did:94DD5FB6C0C311E487CDE56A75FB72A0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}.....'IDATx..=v.F....W.T.....t.W`.K....>...a}.>.~+.S..T.4...X;...r/..!...0..#.A......a.H.......e8..!..(...y....U
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65451)
                                                            Category:dropped
                                                            Size (bytes):89476
                                                            Entropy (8bit):5.2896589255084425
                                                            Encrypted:false
                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 6, 2024 15:36:05.620081902 CEST49675443192.168.2.4173.222.162.32
                                                            Oct 6, 2024 15:36:08.491008997 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.491094112 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:08.491185904 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.491456985 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.491493940 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:08.521084070 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.521140099 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:08.521264076 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.531671047 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:08.531687975 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.112782955 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.118009090 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.118076086 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.119250059 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.119338036 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.134602070 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.134752989 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.141200066 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.141223907 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.157385111 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.157784939 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.157819986 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.161406994 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.161588907 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.161950111 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.162121058 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.183602095 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.293127060 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.293168068 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.340070963 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.454104900 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454138994 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454145908 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454164028 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454170942 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454173088 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454212904 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.454247952 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.454296112 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.454323053 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.466754913 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.466773033 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.466901064 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.466919899 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.466979027 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.483455896 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.490482092 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.490528107 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.490607023 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.490787983 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.490803003 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.531409025 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.542520046 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.542557955 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.542630911 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.542637110 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.542702913 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.542702913 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.547332048 CEST49735443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.547348976 CEST4434973587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.637968063 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638022900 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638041973 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638103008 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638143063 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638216972 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638339043 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638439894 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638472080 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638493061 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638520002 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638549089 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638570070 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638608932 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638627052 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638676882 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638712883 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.638758898 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638957024 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.638991117 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.639092922 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.639132023 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.639218092 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.639244080 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.639344931 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.639368057 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.639462948 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.639475107 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.639590979 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:09.639606953 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:09.754928112 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.754947901 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.754961014 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.754981995 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.754986048 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.754997969 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.755043983 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.755127907 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.755162954 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.755187988 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.755202055 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.761670113 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761684895 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761713028 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761718988 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761729002 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761751890 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761751890 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.761776924 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.761821985 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.761821985 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.808341980 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.842992067 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.843007088 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.843038082 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.843046904 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.843065977 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.843128920 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.843144894 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.843209982 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.849641085 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.849652052 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.849675894 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.849709034 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.849734068 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.849759102 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.849788904 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.851450920 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.851473093 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.851511002 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.851527929 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.851552010 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.851581097 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.853182077 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.853202105 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.853262901 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.853277922 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.853354931 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.937174082 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.937202930 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.937300920 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.937336922 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.937347889 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.937397957 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.938221931 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.938241005 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.938287973 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.938302040 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.938323021 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.938361883 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.939074993 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.939091921 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.939157963 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.939172983 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.939310074 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.940074921 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.940093040 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.940151930 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.940165043 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.940246105 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.941535950 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.941555023 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.941597939 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.941608906 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:09.941643000 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.941690922 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:09.962414026 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.963006020 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.963037968 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.964713097 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.964780092 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.968374968 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.968461990 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:09.968635082 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:09.968645096 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.010514021 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.020278931 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.020308018 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.020376921 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.020450115 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.020474911 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.020514011 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.025602102 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.025630951 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.025686026 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.025701046 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.025733948 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.025762081 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.026689053 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.026707888 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.026752949 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.026778936 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.026801109 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.026833057 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027154922 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027174950 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027213097 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027229071 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027254105 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027282000 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027825117 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027842045 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027899027 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027915001 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.027944088 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.027975082 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.028188944 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.028208017 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.028249025 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.028263092 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.028292894 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.028330088 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.029095888 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.029117107 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.029175997 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.029194117 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.029230118 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.029256105 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.029897928 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.029918909 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.029974937 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.029988050 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.030009031 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.030046940 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.030450106 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.064599037 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.066593885 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.066644907 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.066677094 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.066757917 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.066813946 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.066823006 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.066920042 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.067006111 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.067023039 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.067029953 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.067095995 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.067115068 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.067277908 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.067332029 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.067338943 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.080545902 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.080652952 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.080682039 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.109268904 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.109292984 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.109354973 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.109390020 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.109412909 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.109441996 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.114358902 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.114382982 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.114427090 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.114449978 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.114469051 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.114496946 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.114924908 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.114947081 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.114984989 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.114990950 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115024090 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115047932 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115653992 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115675926 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115710974 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115715981 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115752935 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115788937 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115864992 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115917921 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.115921974 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115962982 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.115967035 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.116043091 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.118180037 CEST49736443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.118201971 CEST4434973687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.121527910 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.155005932 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155170918 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155236006 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155256033 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.155293941 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155370951 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.155380964 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155469894 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155543089 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155601978 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.155610085 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.155658007 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.156019926 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156162977 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156228065 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.156234980 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156750917 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156820059 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156872988 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.156882048 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.156927109 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.156932116 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.157651901 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.157720089 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.157726049 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.157742977 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.157795906 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.157835960 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.158468008 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.158529997 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.158536911 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.158612013 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.158690929 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.158698082 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.202044964 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.202075005 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.244127035 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.257807016 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.257847071 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.257915020 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.258930922 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.258950949 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.259696007 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259738922 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259771109 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.259776115 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259814024 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259826899 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.259835005 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259869099 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259872913 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.259875059 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.259886026 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.259913921 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.260586023 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.260606050 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.260634899 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.260674000 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.260687113 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.260694027 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.260744095 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.261544943 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.261624098 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.261630058 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.261636972 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.261694908 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.261713028 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.261775017 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.268184900 CEST49737443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.268203020 CEST44349737151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.292119026 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.292145014 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.292248964 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.292831898 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.292845011 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.727370024 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.728272915 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.728282928 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.737021923 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.737060070 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.738034010 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.738095999 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.738423109 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.739149094 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.739548922 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.741664886 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.741689920 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.742755890 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.742818117 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.743076086 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.743098974 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.744311094 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.744333982 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.744348049 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.744368076 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.745960951 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.746027946 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.750150919 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.750160933 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.751849890 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.751866102 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.753931999 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.754004955 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.755650043 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.755733967 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.756148100 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.769092083 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.769227028 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.773511887 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.773627043 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.797072887 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.797095060 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.799345016 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.799491882 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.800798893 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.800870895 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.801537991 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.801717043 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.803472042 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.803675890 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.805255890 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.805473089 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.807792902 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.807823896 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.824131012 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.824157000 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.838995934 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.839011908 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.854377985 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.854398012 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.854404926 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.854407072 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.854408026 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.854412079 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.854418993 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.862335920 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.862548113 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.863661051 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.864237070 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.864734888 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.864974976 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.865210056 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:10.865569115 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.865578890 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.865721941 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.907407999 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.907411098 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.910473108 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.910489082 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.911397934 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.911401033 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.911410093 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:10.911771059 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.911839008 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.913182020 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.913259983 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.914392948 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.914405107 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:10.916759014 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.945300102 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:10.945334911 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:10.945405006 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:10.945782900 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:10.945796967 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:10.956449032 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:10.961977959 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977720976 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977749109 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977768898 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977801085 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.977812052 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977830887 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977849007 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.977859974 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977866888 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.977884054 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:10.977900028 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:10.977925062 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.018172026 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.051124096 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.051146030 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.051192045 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.051211119 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.051230907 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.051266909 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.051273108 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.051317930 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.051512003 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.052840948 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.052887917 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.052936077 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.052941084 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.052956104 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.053035021 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.075911045 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.075941086 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.075948000 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.075982094 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.076000929 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.076015949 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.076036930 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.076066971 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.076185942 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.076193094 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.076247931 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.076539993 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.077424049 CEST49744443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.077440977 CEST44349744217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.077797890 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.077883005 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.078293085 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.078699112 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.078735113 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104511023 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104567051 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104573965 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104590893 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104604006 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104608059 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104618073 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104625940 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104625940 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104633093 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104646921 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.104664087 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104697943 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.104701996 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.104716063 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.104944944 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.105209112 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.106537104 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.106537104 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.106549978 CEST44349743217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.106641054 CEST49743443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.106861115 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.106895924 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.107935905 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.109221935 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.109249115 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.125575066 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.125598907 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.125607967 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.125679016 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.125705957 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126044989 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.126317978 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126324892 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126358986 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126368999 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126410961 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.126418114 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126437902 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126472950 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.126486063 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126499891 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.126564980 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.126815081 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126832962 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.126996040 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.127029896 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.127054930 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.127064943 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.127129078 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.127137899 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.127904892 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.127916098 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.128240108 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.128246069 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.140018940 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.140080929 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.140124083 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.140132904 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.140163898 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.140256882 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141138077 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141197920 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141237974 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141242027 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141263962 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141319990 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141323090 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141349077 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141381979 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141417980 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141421080 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141488075 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141673088 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.141679049 CEST44349747151.101.194.137192.168.2.4
                                                            Oct 6, 2024 15:36:11.141706944 CEST49747443192.168.2.4151.101.194.137
                                                            Oct 6, 2024 15:36:11.143995047 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.176084995 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.176085949 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.201919079 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.201942921 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.201950073 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.201982975 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.202001095 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.202008963 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.202016115 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.202039003 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.202066898 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.202095032 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.211705923 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.211728096 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.211807013 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.211822987 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.237997055 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.238008976 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.238225937 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.259818077 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.259829044 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.259869099 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.260102987 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.260488987 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.260529041 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.260540009 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.260548115 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.260567904 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.260739088 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.260755062 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261085033 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261102915 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261121035 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.261132002 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261158943 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.261173964 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261182070 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261212111 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261239052 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.261390924 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.261821985 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.261833906 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.262007952 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.262012005 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.262041092 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.262080908 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.267472029 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.288655996 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.288669109 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.288700104 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.288708925 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.288836956 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.288836956 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.288853884 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.288939953 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.297875881 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.297883987 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.297909975 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.297950983 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.297966003 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.297992945 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.298325062 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.299319029 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.299334049 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.299374104 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.299391985 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.299416065 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.299834967 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.301120043 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.301136971 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.301218033 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.301230907 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.301513910 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.315670967 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.316819906 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.322520018 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.373001099 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.373027086 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.373298883 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.373369932 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.373385906 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.373413086 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.373548985 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.373579979 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.373733997 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.375452042 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.375478983 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.375591040 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.375591040 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.375605106 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.377537966 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.380151987 CEST49742443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.380171061 CEST44349742217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.381689072 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.381750107 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.384876013 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.384903908 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.384987116 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.384989977 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.384999037 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.385052919 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.385052919 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.385360956 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.385384083 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.385520935 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.385529995 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.385600090 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.386341095 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.386368990 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.386508942 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.386519909 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.386609077 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.387276888 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.387305021 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.387478113 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.387489080 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.387712955 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.389348984 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.389381886 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394262075 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394270897 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394309998 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394479990 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394489050 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.394520998 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395313978 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395324945 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395379066 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395405054 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395436049 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395483971 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395523071 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395616055 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395646095 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395703077 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395704031 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395716906 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395740986 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395829916 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395842075 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395858049 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.395919085 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.395919085 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.396181107 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396466017 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396476030 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396507025 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.396521091 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396521091 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396557093 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.396569967 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396584988 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.396586895 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.396805048 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.396842957 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.397067070 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.397106886 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.397545099 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.397875071 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.401335955 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.444185019 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.444210052 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.446381092 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.446402073 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.453490973 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.462213039 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.462241888 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.465573072 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.465588093 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.470962048 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.470983028 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.471002102 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.471014977 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.471040964 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.471522093 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.471537113 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.471554041 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.471564054 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.471591949 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.472131968 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.472150087 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.472163916 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.472173929 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.472204924 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.472235918 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.472235918 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.472789049 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.472804070 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.473355055 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.473366976 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.476613045 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.476632118 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.476690054 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.476702929 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.476730108 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.477102041 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.477116108 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.477133989 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.477144003 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.477158070 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.477200985 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.477200985 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.487905979 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.487922907 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.487962008 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.488552094 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.529171944 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.529499054 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.529679060 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.529679060 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.529710054 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530060053 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530268908 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.530277014 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530436039 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530846119 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530858994 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530874968 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.530880928 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530893087 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.530920982 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.530922890 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.530941963 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.530942917 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.530944109 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.531022072 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.531022072 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.531038046 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.531142950 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.531174898 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.531286955 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.531316996 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.531565905 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.531651974 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.531656027 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.531903028 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.532357931 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.532393932 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.532404900 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.532435894 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.532609940 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.533107042 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.533139944 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.533149004 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.533174038 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.533207893 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.533447027 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.540278912 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.540293932 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.541378975 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.541392088 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.549360037 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.558074951 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558090925 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558545113 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558600903 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558603048 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.558617115 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558633089 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.558759928 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558789015 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558789015 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.558813095 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.558819056 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558835030 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:11.558845997 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.561330080 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.600003958 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:11.650027990 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.664364100 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.664377928 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.664421082 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.664525032 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.664640903 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.664649010 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.664716005 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.664729118 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.666199923 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.668360949 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:11.682096958 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.682115078 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:11.683335066 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:11.683481932 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.692667007 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.692738056 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:11.744771957 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.744780064 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:11.794389009 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:11.798787117 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.798799992 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.799180031 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.827164888 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.831464052 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.838416100 CEST49741443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.838444948 CEST44349741217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.845865011 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.845899105 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.845963955 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.847315073 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.847315073 CEST49740443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.847377062 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.847399950 CEST44349740217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.847668886 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.876796961 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.876796961 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.893383026 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.893383026 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.893426895 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.893465996 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.893878937 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.894196987 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.906091928 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.906105995 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.906156063 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.906234026 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.906234026 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.906250000 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.906749010 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.907888889 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.925050020 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.925061941 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.925081968 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.925111055 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.930680990 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.930814028 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.932332039 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.932528019 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:11.971101046 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.976989031 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.986582041 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:11.987915039 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.031414986 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.031435966 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.115159035 CEST49739443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.115187883 CEST44349739217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.126641035 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.126693010 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.126760006 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.127837896 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.127852917 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.138489008 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.172653913 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.172688961 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.172908068 CEST49746443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:12.172955990 CEST4434974687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:12.175622940 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.175657988 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.175720930 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.185319901 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.185556889 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.185642004 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.229518890 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.229556084 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.274432898 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.274454117 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.274460077 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.274542093 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.274609089 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.274667025 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.275753021 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.366586924 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366621971 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366635084 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366655111 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366664886 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366674900 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366689920 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.366755009 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.366787910 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.366852045 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.408433914 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.408443928 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.408480883 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.408508062 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.409032106 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.409039021 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.409085035 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.409095049 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.409122944 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.409140110 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.422521114 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.422528028 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.422597885 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.504240036 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504259109 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504309893 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504328012 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504340887 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.504384995 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.504390955 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504436016 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.504878044 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.504929066 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.543319941 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.543333054 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.543405056 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.574556112 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:12.574605942 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:12.574682951 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:12.578150034 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:12.578164101 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:12.638849020 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.638951063 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.646735907 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.647257090 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.647286892 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.648405075 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.648463964 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.649255991 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.649322987 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.650214911 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.650224924 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651803017 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651848078 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651859045 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651920080 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651961088 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.651981115 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.652004957 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652004957 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652004957 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652004957 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652051926 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.652101040 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652101040 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652117014 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.652133942 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.652165890 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.652193069 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.653565884 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.654704094 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.654727936 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.655755997 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.655873060 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.657560110 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.657630920 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.657776117 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.657788038 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.668936014 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.668968916 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.669018030 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.669090986 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.691919088 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.692006111 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.697616100 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.697634935 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.771589041 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.771681070 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.773390055 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.773468971 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.786437988 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.786540031 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.812201023 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.812283039 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.826528072 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.826610088 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.877660036 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.878000975 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.878031015 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.878375053 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.878689051 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.878750086 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.878853083 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.901948929 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.901995897 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.902204037 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.902349949 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.902362108 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.906714916 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.906794071 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.908504963 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.908576012 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.919404984 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.920962095 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.921049118 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.921164989 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.921230078 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.947031975 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.947118998 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:12.961236000 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:12.961318970 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.041801929 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.041887999 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.043262959 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.043337107 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.055316925 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.055417061 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.056240082 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.056313992 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.065366983 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.065390110 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.065427065 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.065453053 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.065474033 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.065707922 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.081454039 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.081547976 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.095799923 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.095895052 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.176866055 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.176959038 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.177515030 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.177580118 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.188412905 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188432932 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188440084 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188452959 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188478947 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188489914 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.188517094 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.188555002 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.188575983 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.189981937 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.190061092 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.190752029 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.190817118 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.199831963 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.199842930 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.199904919 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.200007915 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.200068951 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.216053963 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.216150045 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.217086077 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.217160940 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.220453978 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.220523119 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.224422932 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.224443913 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.224838972 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.241096020 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.241173029 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.266213894 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.311408997 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.312211037 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.312295914 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.313138962 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.313205004 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.324381113 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.324402094 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.324471951 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.324503899 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.324517012 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.324552059 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.325378895 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.325459957 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.325839996 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.325902939 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.334352016 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.334433079 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.335089922 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.335161924 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.350579977 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.350691080 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.351119041 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.351195097 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633358955 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633380890 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633419037 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633459091 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633485079 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633497953 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633534908 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633632898 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633704901 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.633716106 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633785963 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.633785963 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.634536028 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.634593964 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.634603024 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.634663105 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.634691000 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.634836912 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.634893894 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635298014 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.635359049 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635371923 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635373116 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.635401964 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635442019 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.635448933 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635483980 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635507107 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635524035 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635552883 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635571003 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635574102 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635584116 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635597944 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635612011 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635617971 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635646105 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635665894 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635683060 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.635705948 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.635735989 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636107922 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636162996 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636178017 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636261940 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636272907 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636301041 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636323929 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636329889 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636353970 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636373043 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636382103 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.636436939 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.636991024 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.637054920 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.637075901 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.637125015 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.637137890 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.667823076 CEST49751443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.667859077 CEST44349751217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.677845955 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.677866936 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.678131104 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.681703091 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.681720018 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.681730032 CEST49755443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.681736946 CEST44349755184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.683142900 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.683182001 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.683357954 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.684325933 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.684345961 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.758311033 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.758377075 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.758593082 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.758949995 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.758970022 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.785758018 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.785815001 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.785948992 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.786370039 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:13.786386013 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:13.835773945 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.835804939 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.835897923 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.835975885 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.835978031 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836005926 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836005926 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836019993 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836065054 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836065054 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836091042 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836113930 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836138010 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836143970 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836144924 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836163044 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836194038 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836194992 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836226940 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836664915 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836684942 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836775064 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.836805105 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.836941004 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837116003 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837189913 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837450981 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837471962 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837519884 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837527037 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837549925 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837565899 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837584019 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837882996 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.837903023 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.837953091 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.838011026 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.838282108 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.838304043 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.838370085 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.838382006 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.838407993 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.838445902 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.841626883 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.841705084 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.842411041 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.842571020 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.842586994 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.852890015 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.852967024 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.852969885 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.852988005 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.853034019 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.864829063 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.864845991 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.864909887 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.864918947 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.864980936 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.873353004 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.873416901 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.874033928 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.874103069 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.883908987 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.883917093 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.888529062 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.888550043 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.888608932 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.888626099 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.888675928 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.906788111 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.906807899 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.906867981 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.906876087 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.906920910 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.930958986 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.949886084 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.949906111 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.949968100 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.949980021 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.950026035 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.987301111 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.987332106 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.987377882 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.987420082 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:13.987457037 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:13.987504005 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.000395060 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.000413895 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.000487089 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.000499964 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.000626087 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.008090973 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.008177042 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.008518934 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.008582115 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.023648024 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.023678064 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.023756981 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.023829937 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.023868084 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.024182081 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.041549921 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.041626930 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.041644096 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.041671038 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.041743040 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.042357922 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.042412996 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.042444944 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.042459011 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.042507887 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.042531967 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.042553902 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.043139935 CEST49749443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.043170929 CEST44349749217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.084767103 CEST49750443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.084784985 CEST44349750217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.084968090 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.084986925 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.085057020 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.085067987 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.085109949 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.109244108 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.109283924 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.109353065 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.109985113 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.109996080 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.113914013 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.113924026 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.113976955 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.114495993 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.114506006 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.119867086 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.119915009 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.120105028 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.120387077 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.120403051 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.122262955 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.122302055 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.122365952 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.122586012 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.122602940 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.142683029 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.142785072 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.143172026 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.143237114 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.206248045 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206309080 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206330061 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206346989 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206370115 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.206384897 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206410885 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.206561089 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.206626892 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.209273100 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.209287882 CEST44349757217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.209297895 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.209340096 CEST49757443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.219660044 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.219741106 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.219763041 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.219816923 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.219907999 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.219974995 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.220056057 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.221374989 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.221383095 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.221406937 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.221474886 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.221482038 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.221520901 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.221822023 CEST49754443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.221837044 CEST44349754217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.270256996 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.270318031 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.270324945 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.270344973 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.270385981 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.270935059 CEST49753443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.270947933 CEST44349753217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.277726889 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.277827024 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.278472900 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.278544903 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.291924000 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.291953087 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.292068005 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.295211077 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.295223951 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.296988964 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.296999931 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.297111988 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.297343016 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.297353029 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.412981987 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.412995100 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.413041115 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.413074017 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.413100958 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.413120031 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.413191080 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.467609882 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.467777014 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.469252110 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.469270945 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.469635010 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.470962048 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.511419058 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.561042070 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.561065912 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.561111927 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.561144114 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.561166048 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.561197996 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.561218977 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.562004089 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.562005043 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.562374115 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.562387943 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.562547922 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.562578917 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.562743902 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.563304901 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.563380957 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.563472033 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.563683033 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.563746929 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.564084053 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.564152002 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.564165115 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.610819101 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.610867977 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.611414909 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.658832073 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.682684898 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.682708025 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.682765007 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.682792902 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.682818890 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.682837963 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.756649971 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.756675005 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.756757975 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.756783009 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.756838083 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.772109985 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.772201061 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.772268057 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.773233891 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.773264885 CEST49760443192.168.2.4184.28.90.27
                                                            Oct 6, 2024 15:36:14.773263931 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.773272038 CEST44349760184.28.90.27192.168.2.4
                                                            Oct 6, 2024 15:36:14.818345070 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.818367958 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.818435907 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.818459034 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.818500042 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.838807106 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.839123011 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.839137077 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.839632988 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.839963913 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.840039015 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.840118885 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.845988989 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.846268892 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.846290112 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.847294092 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.847577095 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.847584963 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.847590923 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.847927094 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.848066092 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.848124027 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.849076033 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.849148035 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.849559069 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.849633932 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.849677086 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.866533995 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.866744041 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.866765976 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.867261887 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.868550062 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.868633032 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.869266987 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.881863117 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.881870031 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.891421080 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.896805048 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.896898985 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.896904945 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.911408901 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.927848101 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.928102970 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.928162098 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.930238008 CEST49758443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.930254936 CEST44349758217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.939204931 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.939244032 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.939363956 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.939748049 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.939765930 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.944804907 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.951838017 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.951862097 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.951921940 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:14.951936960 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:14.951991081 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.020108938 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.020335913 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.026341915 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.026388884 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.026426077 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.026442051 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.026478052 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.026499033 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.027349949 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.035696030 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.035728931 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.036283016 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.036292076 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.036823988 CEST49752443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.036843061 CEST44349752217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.036879063 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.036946058 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.037292004 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.037362099 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.038155079 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.038218975 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.038559914 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.038620949 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.038845062 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.038851023 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.038909912 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.038914919 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.082216024 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.082216024 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.095458984 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095487118 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095496893 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095556021 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.095556021 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095602989 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095628023 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095648050 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.095655918 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095658064 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.095665932 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.095679998 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.095694065 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.149142981 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.177233934 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.177289963 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.177381039 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.202770948 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.202799082 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.207365036 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.207417011 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.207428932 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.207483053 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.207499981 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.207540989 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.207602024 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.215450048 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.215485096 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.215631962 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.215687990 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.349138975 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349195957 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349215984 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349255085 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349299908 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349431992 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.349431992 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.349452972 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.349534035 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.365015984 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.365029097 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.365087032 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.365123987 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.365216017 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.365216017 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.365216017 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.365252018 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.367347002 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.372114897 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.372143984 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.372179031 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.372206926 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.372212887 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.372246027 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.420283079 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.442950964 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.443027020 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.443116903 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.443417072 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.443442106 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.444082975 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.444103956 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.444174051 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.444581985 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.444607973 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.445075035 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.445138931 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.445216894 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.445601940 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.445647955 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.445702076 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.445949078 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.445967913 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.446194887 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.446208954 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.460621119 CEST49762443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.460638046 CEST44349762217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.460983992 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.461009026 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.461091042 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.463087082 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.463099957 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.468697071 CEST49761443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.468707085 CEST44349761217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.469105959 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.469135046 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.469207048 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.471309900 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.471333027 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.484440088 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.484499931 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.484549046 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.484561920 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.484608889 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.506649971 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.506752968 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.507262945 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.507329941 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.523370028 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523416996 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523428917 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523442984 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523461103 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523468018 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523485899 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.523514986 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.523531914 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.523556948 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.523562908 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562755108 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562777996 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562784910 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562797070 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562814951 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562822104 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562848091 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.562863111 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.562899113 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.562918901 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.576555967 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.634712934 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.634725094 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.634793043 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.634798050 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.634835005 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.634857893 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.634876013 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.641936064 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.642040968 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.678901911 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.714579105 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.714643955 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.715852976 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.716702938 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.716871023 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.716882944 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.754762888 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.754793882 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.754858971 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.754996061 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.754997015 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.755024910 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.755352020 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.763403893 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.770030022 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.770052910 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.770253897 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.770283937 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.770334005 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.772758961 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.777271986 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.777348995 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.777590990 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.777642965 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.793517113 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.793541908 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.793606043 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.793612003 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.793641090 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.793662071 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.793670893 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.793678999 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.794682980 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.832093000 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.832103968 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.832125902 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.832175970 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.832214117 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.832246065 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.832266092 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.890187979 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.890244007 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.890285969 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.890328884 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.890362024 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.890383005 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.905416965 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.905443907 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.905488968 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.905520916 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.905538082 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.905564070 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.912317991 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.912389040 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.914093971 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.915441036 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.915452957 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.915927887 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.928464890 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.928570032 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:15.928656101 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.928746939 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.928767920 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.928813934 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.928833008 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.928837061 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.928850889 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.928886890 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.928900003 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.928926945 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.928946018 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.967654943 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.967679024 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.967766047 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.967801094 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:15.970439911 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:15.972460032 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:15.972470045 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.002805948 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.002924919 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.025676012 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.025731087 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.025809050 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.025851011 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.025880098 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.025902033 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.039402008 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.039522886 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.039540052 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.039587975 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.039635897 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.043606997 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.043704033 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.043797016 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.047182083 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.047246933 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.048130035 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.048197031 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.161506891 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.161559105 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.161778927 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.161778927 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.161822081 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.161900997 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.163810015 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.164869070 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.167140961 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.182287931 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.182499886 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.183037043 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.183100939 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.184973001 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.185832977 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.191042900 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.191112041 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.191168070 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.193991899 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.197793961 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.197803974 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.197829008 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.197902918 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.197931051 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.197954893 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.197979927 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.204623938 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.205399990 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.209623098 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.236892939 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.236901999 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.236922979 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.236995935 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.237006903 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.237036943 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.237059116 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.237824917 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.244842052 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.247505903 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.266282082 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.266310930 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.267200947 CEST49768443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.267224073 CEST4434976887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.268040895 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.268071890 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.268163919 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.268173933 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.268640041 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.268647909 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.269217968 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.269228935 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.269280910 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.269300938 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.269524097 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.269536972 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.269901037 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.269907951 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.270042896 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.270075083 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.270102024 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.270251989 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.270267963 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.270327091 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.270946026 CEST49759443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.270970106 CEST44349759217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.271415949 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.271469116 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.271565914 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.271600008 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.271661997 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.272186041 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.272362947 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.272443056 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.272509098 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.272772074 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.272959948 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.273000002 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.273236990 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.273473978 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.273576975 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.274000883 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.274080038 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.274385929 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.274399042 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.275656939 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.275731087 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.275751114 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.275784016 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.275794029 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.275971889 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.275978088 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.276145935 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.276191950 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.276199102 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.277285099 CEST49767443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.277328014 CEST44349767217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.277601957 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.277653933 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.277725935 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.278238058 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.278270960 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.282128096 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.282150984 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.282206059 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.282624006 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.282636881 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.316879034 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.316900015 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.316901922 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.317017078 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.317750931 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.317888021 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.318502903 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.318561077 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.319421053 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.323396921 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332459927 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332509995 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332554102 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.332576990 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332608938 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.332639933 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.332825899 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332844973 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332906008 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.332923889 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.332963943 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.371351004 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.371367931 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.371459007 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.371515036 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.371573925 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.452653885 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.452733994 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.467705011 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.467726946 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.467799902 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.467854023 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.467922926 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.490427017 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.490488052 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.490523100 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.490545988 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.490577936 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.490597010 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506083012 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.506113052 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.506172895 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506190062 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.506222963 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506241083 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.506266117 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506294012 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506535053 CEST49766443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.506566048 CEST44349766217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.507035971 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.507083893 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.507147074 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.507636070 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.507664919 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.532347918 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.532470942 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.532531023 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.533250093 CEST49770443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.533273935 CEST44349770217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.534033060 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.534071922 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.534142971 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.534575939 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.534588099 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.542887926 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.542958021 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.552932978 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.553018093 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.553066015 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.553869009 CEST49774443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.553883076 CEST44349774217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.554656982 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.554713964 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.554778099 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.555147886 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.555171967 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.555296898 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.555315018 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.555361986 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.555389881 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.555413961 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.555469990 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.561048985 CEST49772443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.561058044 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561064959 CEST44349772217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561120987 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561142921 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561161995 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561199903 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561217070 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.561217070 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.561218977 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561245918 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.561249971 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.561266899 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.567676067 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.567732096 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.567765951 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.567784071 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.567836046 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.567836046 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.587148905 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587207079 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587228060 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587248087 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587269068 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.587281942 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587302923 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.587502003 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587534904 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.587553978 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.587599993 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.591175079 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.591212988 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.591264009 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.591286898 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.591459990 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.591521978 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.594244957 CEST49775443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.594254017 CEST44349775217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.595393896 CEST49769443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.595410109 CEST44349769217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.599915981 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.599960089 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.600023031 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.600250959 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.600274086 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.602921963 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.602943897 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.602994919 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.602998018 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603018999 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.603049040 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603066921 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603348017 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.603420019 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.603488922 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603852034 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603879929 CEST44349765217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.603902102 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.603938103 CEST49765443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.604127884 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.604152918 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.604208946 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.605037928 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.605047941 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.607358932 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.691320896 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.691354036 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.691405058 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.691442013 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.702171087 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.702229023 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.702270031 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.702294111 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.702323914 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.702354908 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.722724915 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.722753048 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.722856045 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.722886086 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.722924948 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.722934961 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.723278046 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.723351002 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.826392889 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.826436996 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.826498032 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.837177038 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.837234974 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.837285042 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.837356091 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.837397099 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.837423086 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.877580881 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.887269974 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.887659073 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.887674093 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.888015032 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.888345957 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.888410091 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.888499022 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:16.896054983 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.896100044 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.896145105 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.896152973 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.896184921 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.896198034 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.932035923 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.932071924 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.932118893 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.932131052 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.932157993 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.932183027 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.932215929 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.935410976 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:16.961163998 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.961179972 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.961246014 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.973308086 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.973347902 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.973387957 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.973408937 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.973423958 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.973457098 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.998037100 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.998303890 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.998337984 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.998617887 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.998852968 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.998878002 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.999239922 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.999551058 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.999607086 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.999672890 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:16.999748945 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:16.999965906 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.000082016 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.000087976 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.000143051 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.043404102 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.050028086 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.066904068 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.066934109 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.067023993 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.067037106 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.067100048 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.096463919 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.096494913 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.096553087 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.096601009 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.096604109 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.096635103 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.096683979 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.096683979 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108295918 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108341932 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108381033 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108392000 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108433962 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108445883 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108486891 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108689070 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108753920 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108922958 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108936071 CEST44349764217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.108952045 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.108989954 CEST49764443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.109441996 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.109476089 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.109648943 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.110106945 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.110121012 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.126996994 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.127029896 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.127087116 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.127094984 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.127123117 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.127145052 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.152115107 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.152194023 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.152240038 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.152575016 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.152575016 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.152584076 CEST4434977887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.152633905 CEST49778443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.163868904 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.163916111 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.164155960 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.164414883 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.164428949 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.202055931 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.202079058 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.202147961 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.202183008 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.202410936 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.230879068 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.231003046 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.231117010 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.231199980 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.231817961 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.232139111 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.232184887 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.233287096 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.233375072 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.233724117 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.233793974 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.233892918 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.233908892 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262406111 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262449980 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262480974 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.262490034 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262533903 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.262655973 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262711048 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262754917 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.262949944 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.262968063 CEST44349763217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.262979031 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.263025999 CEST49763443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.263555050 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.263597012 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.263720036 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.264239073 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.264252901 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.279014111 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.279314995 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.279325962 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.280534029 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.280884981 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.281035900 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.281040907 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.281058073 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.284280062 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.284509897 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.284521103 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.284869909 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.285265923 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.285325050 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.285641909 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.289025068 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.327413082 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.333908081 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.334152937 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.334161997 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.335444927 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.337729931 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.337866068 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.339095116 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.339095116 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.339106083 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.339273930 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.351363897 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.351831913 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.351841927 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.355401039 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.355473995 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.355830908 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.355992079 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.356014013 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.363596916 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.363648891 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.363749981 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.363816023 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.363852024 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.363917112 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.364897013 CEST49776443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.364929914 CEST44349776217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.365439892 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.365495920 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.365633965 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.365926981 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.365945101 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.365948915 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.366060972 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.366606951 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.366693974 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.383439064 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.383445024 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.399451971 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.399485111 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.428755999 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.444739103 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738502979 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738514900 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738528967 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738605022 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738627911 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738641977 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738663912 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738697052 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738711119 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738743067 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738749027 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738749027 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.738902092 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738919020 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738926888 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738957882 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.738976955 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.739015102 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.739028931 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.739029884 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.739084959 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.742649078 CEST49779443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.742669106 CEST44349779217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.743271112 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.743347883 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.743439913 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.744390965 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.744425058 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.753335953 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.753563881 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.758038998 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.758162975 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.759798050 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.759879112 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.759908915 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.760705948 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.766705990 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.766798019 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.773613930 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.773715973 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.773777008 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.775597095 CEST49780443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.775619984 CEST44349780217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.783524990 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.783582926 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.783605099 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.783651114 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.783679962 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.783698082 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.783799887 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.788142920 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.788217068 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.788228035 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.788378000 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.788523912 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.791691065 CEST49781443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.791708946 CEST44349781217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.792102098 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.792202950 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.792283058 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.792614937 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.792654991 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.793036938 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.793256044 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.793323040 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.794660091 CEST49783443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.794678926 CEST44349783217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.795579910 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.795646906 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.795984030 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.796780109 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.796792984 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798274040 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798315048 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798366070 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.798377037 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798429966 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.798435926 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798487902 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.798533916 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.799951077 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.799957991 CEST44349782217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.799977064 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.800096989 CEST49782443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.803080082 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.803114891 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.803190947 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.803440094 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.803464890 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.910419941 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.910542965 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.915034056 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.915118933 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.919756889 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.919851065 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.924489975 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:17.924571037 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:17.978112936 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.978436947 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.978483915 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.978827953 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.979170084 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:17.979240894 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:17.979459047 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.027405977 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.028412104 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.028774977 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.028795004 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.029263973 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.029793978 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.029870987 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.029921055 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.053817034 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.053910971 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.059568882 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.059674025 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.070868969 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.070885897 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.182215929 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.182811022 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.182848930 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.183316946 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.183408976 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.183500051 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.183825016 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.183911085 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.184058905 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.188663960 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.188700914 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.188754082 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.188775063 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.188791037 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.188791990 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.188841105 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.188848019 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.188886881 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.194822073 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.194894075 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.231404066 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.455522060 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.455607891 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.455703020 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.455758095 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.455812931 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.455816984 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.455838919 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.455868006 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.455902100 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.455930948 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.455943108 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.456012011 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.456084013 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.456141949 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.456532955 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.456650972 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.456753969 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.456831932 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.458333015 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.458353043 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.458399057 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.458419085 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.458444118 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.460202932 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.466233015 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.466320992 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.466325998 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.466370106 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.466417074 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.466417074 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.501431942 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.514384985 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.514399052 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.515933037 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.519752026 CEST49785443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.519788980 CEST4434978587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.521150112 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.521256924 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.532118082 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.532144070 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.532238960 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.532274961 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.534048080 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.546257973 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.546278954 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.546346903 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.546361923 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.546426058 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.563519955 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.587255001 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.594172955 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.594295979 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.594343901 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.594383955 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.601408958 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.601488113 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.601630926 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.601696014 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.616858959 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.616925955 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.617451906 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.621057034 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.622301102 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.643696070 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.658550978 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.675440073 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.677512884 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.690565109 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.690624952 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.690731049 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.737893105 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.737972975 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.738224983 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.738281965 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.787074089 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.787482977 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.787544966 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.787623882 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.787647963 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.787786007 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.787796021 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.788074017 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.788214922 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.788331032 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.788378954 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.788980961 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.789071083 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.789113045 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.789300919 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.789429903 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.789509058 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.790122032 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.790260077 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.790335894 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.790453911 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.790528059 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.793699980 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.793812990 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.804795027 CEST49771443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.804847956 CEST44349771217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.808602095 CEST49784443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.808624983 CEST44349784217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.809097052 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.809158087 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.809226990 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.809932947 CEST49786443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.809966087 CEST44349786217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.810286045 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.810323954 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.810564995 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.811057091 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.811078072 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.811800003 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.811813116 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.827440977 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.831423998 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.831429958 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.835410118 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.835418940 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.864010096 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.864104033 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.864202976 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.864530087 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:18.864569902 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:18.871414900 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.871437073 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.871488094 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.871534109 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.871596098 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.871596098 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:18.923362017 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:18.923443079 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.007028103 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.007051945 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.007136106 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.007158041 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.007216930 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.018484116 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018513918 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018524885 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018557072 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018587112 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.018604040 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018646955 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.018695116 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.018695116 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.019973993 CEST49787443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.019990921 CEST44349787217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.020471096 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.020473003 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.020488024 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.020508051 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.020553112 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.020586014 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.020589113 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.020636082 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.021064997 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.021090984 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.023116112 CEST49788443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.023155928 CEST44349788217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.023370028 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.023463964 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.023533106 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.025696993 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.025892019 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.025954962 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.026673079 CEST49789443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.026702881 CEST44349789217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.030841112 CEST49790443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.030858994 CEST44349790217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.032519102 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.032542944 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.032608032 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.032630920 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.032655954 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.032715082 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.035120964 CEST49791443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.035144091 CEST44349791217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.045435905 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.045505047 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.045573950 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.045793056 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.045809984 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.048711061 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.048804998 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.048882961 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.049078941 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.049109936 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.050564051 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.050611019 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.050683975 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.051026106 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.051048994 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.058319092 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.058398008 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.141771078 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.141794920 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.141899109 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.141931057 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.142097950 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.169528008 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.169570923 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.169636965 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.170111895 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.170126915 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.293704987 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.293729067 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.293788910 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.293831110 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.293854952 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.293989897 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.328859091 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.328890085 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.328941107 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.328963995 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.328995943 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.329015017 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.463603973 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.463635921 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.463697910 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.463733912 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.463757992 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.463777065 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.541328907 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.542005062 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.549932003 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.550056934 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.550113916 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.550131083 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.550523996 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.550690889 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.551613092 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.551714897 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.552102089 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.553179979 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.553287029 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.553626060 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.563750029 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.563838005 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.563846111 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.563884974 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.563899994 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.563915968 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.563947916 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.564709902 CEST49777443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.564733028 CEST44349777217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.566916943 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.567442894 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.567506075 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.567869902 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.568360090 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.568437099 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.568610907 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.595473051 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.599402905 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.615396976 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.665412903 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.671503067 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.671535015 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.672642946 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.674134970 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.674307108 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.674825907 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.719398022 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.775338888 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.777260065 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.779650927 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.799817085 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.807888031 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.807900906 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.808329105 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.808341980 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.808829069 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.808866024 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.808932066 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.809159040 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.809166908 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.809484005 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.809546947 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.810031891 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.810101032 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.810343027 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.810422897 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.812460899 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.812555075 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.812948942 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.813016891 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.814342976 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.814440012 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.815373898 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.816760063 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.816857100 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.817049980 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.817056894 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.817687035 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.817706108 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.817982912 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.817989111 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.829138041 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.829188108 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.829246998 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.830459118 CEST49794443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:19.830504894 CEST4434979487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.859400988 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:19.869249105 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.869255066 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.869255066 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.908020973 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.908042908 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.908093929 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.908106089 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.908150911 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.908154011 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.908191919 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.909786940 CEST49793443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.909800053 CEST44349793217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911577940 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911597967 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911632061 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911665916 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.911698103 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911715031 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:19.911720037 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.911756992 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.914249897 CEST49792443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:19.914264917 CEST44349792217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.012727022 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.012789965 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.012834072 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.012870073 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.012897015 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.012911081 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.012950897 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.018976927 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.019020081 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.019032955 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.019093037 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.019099951 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.043772936 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.043844938 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.043987989 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.044908047 CEST49800443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.044923067 CEST4434980087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.049948931 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.050009012 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.050080061 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.050379992 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.050399065 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.072096109 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.098543882 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.098611116 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.098647118 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.098654032 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.098690033 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.098786116 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.098845005 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.099338055 CEST49797443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.099350929 CEST4434979787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.141490936 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.141602993 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.141679049 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.143485069 CEST49798443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.143532991 CEST44349798217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152606964 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152647972 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152657986 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152689934 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152700901 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152714968 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152724028 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.152770996 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.152797937 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.168096066 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.168140888 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.168281078 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.168299913 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.168329000 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.168390989 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.169284105 CEST49799443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.169307947 CEST44349799217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.197129011 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.283716917 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.283732891 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.283808947 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.418795109 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.418813944 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.418915987 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.554016113 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.554034948 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.554105997 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.668231964 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.668566942 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.668592930 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.668951035 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.669389963 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.669456005 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.669574976 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.689203024 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.689294100 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.689423084 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.689505100 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.711411953 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.824661016 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.824776888 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.824781895 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.824805975 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.824841022 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.824867964 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.940012932 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.940084934 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:20.940151930 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:20.959707975 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.959805012 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:20.960052013 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:20.960129976 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.029556990 CEST49802443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.029596090 CEST4434980287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.094906092 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.095071077 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.095772982 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.095864058 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.229976892 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.230132103 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.230772972 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.230840921 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.324542046 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.324625015 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.325926065 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.336275101 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.336317062 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.365315914 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.365408897 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.366287947 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.366353035 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.495903015 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:21.495995998 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:21.497442007 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:21.501142979 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.501246929 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.501266956 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.503403902 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.619318962 CEST49748443192.168.2.4142.250.184.196
                                                            Oct 6, 2024 15:36:21.619371891 CEST44349748142.250.184.196192.168.2.4
                                                            Oct 6, 2024 15:36:21.636632919 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.636666059 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.636737108 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.636775970 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.636792898 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.636821032 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.636842012 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.636893034 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.906456947 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.906491995 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.906543970 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.906567097 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.906584978 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.906585932 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.906618118 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.906625032 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:21.906636000 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.906667948 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:21.964037895 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.964350939 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.964391947 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.965507030 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.966459990 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:21.966553926 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:21.966769934 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.011410952 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:22.042341948 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.042375088 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.042427063 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.042452097 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.042484045 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.042495012 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.177248955 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.177280903 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.177356958 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.177428007 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.177465916 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.177489996 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.183739901 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.183815002 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.183845997 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.183927059 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.183979034 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.187237978 CEST49796443192.168.2.4217.169.192.73
                                                            Oct 6, 2024 15:36:22.187277079 CEST44349796217.169.192.73192.168.2.4
                                                            Oct 6, 2024 15:36:22.242366076 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:22.242566109 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:22.242634058 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.243141890 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.243179083 CEST4434980587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:22.243202925 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.243241072 CEST49805443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.649028063 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.649136066 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:22.649214029 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.666424036 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:22.666461945 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.018811941 CEST4972380192.168.2.493.184.221.240
                                                            Oct 6, 2024 15:36:23.024153948 CEST804972393.184.221.240192.168.2.4
                                                            Oct 6, 2024 15:36:23.024353027 CEST4972380192.168.2.493.184.221.240
                                                            Oct 6, 2024 15:36:23.171956062 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.172018051 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.172188044 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.172811985 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.172832012 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.283040047 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.283452034 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.283478975 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.283983946 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.284723997 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.284820080 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.285001040 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.331401110 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.550762892 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.550865889 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.550929070 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.552186012 CEST49807443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.552211046 CEST4434980787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.899028063 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.899667978 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.899689913 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.900104046 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.900965929 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.901060104 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:23.901560068 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:23.947405100 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.173454046 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.173543930 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.173830032 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.175102949 CEST49809443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.175136089 CEST4434980987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.183357000 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.183399916 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.183485985 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.184453011 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.184465885 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.890937090 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.891712904 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.891731977 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.892224073 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.947033882 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.978468895 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:24.978718042 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:24.979089022 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.019412041 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.168348074 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.168452978 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.168514013 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.189053059 CEST49810443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.189074039 CEST4434981087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.190953970 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.190996885 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.191066980 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.191780090 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.191795111 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.827626944 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.828157902 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.828178883 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.828668118 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.829900026 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.830022097 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:25.830274105 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:25.871400118 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.101146936 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.101248980 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.101377964 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.102827072 CEST49811443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.102850914 CEST4434981187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.112283945 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.112334967 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.112430096 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.112807035 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.112821102 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.728693962 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.729239941 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.729306936 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.729806900 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.730204105 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.730283022 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.730494976 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.775404930 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.993545055 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.993640900 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:26.993738890 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.994522095 CEST49812443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:26.994568110 CEST4434981287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.168092966 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.168135881 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.168201923 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.168612957 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.168629885 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.793009996 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.793430090 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.793464899 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.793942928 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.794393063 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.794481039 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:27.794791937 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:27.839416981 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.233628035 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.233732939 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.233856916 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.234194040 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.234220982 CEST4434981387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.234234095 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.234273911 CEST49813443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.237776995 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.237818956 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.237900972 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.238157988 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.238168955 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.853581905 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.853916883 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.853943110 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.854410887 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.854779005 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.854846001 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:28.854934931 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:28.899399996 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.124152899 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.124327898 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.124458075 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.124692917 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.124739885 CEST4434981487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.124768972 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.124808073 CEST49814443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.167939901 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.167992115 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.168060064 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.168457031 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.168476105 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.777106047 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.777472973 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.777506113 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.777975082 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.778342962 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.778413057 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:29.778548956 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:29.823394060 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.040344000 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.040436029 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.040498018 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.042222023 CEST49815443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.042247057 CEST4434981587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.049947977 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.049988985 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.050168037 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.050476074 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.050487041 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.667694092 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.668333054 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.668395996 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.668895006 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.669374943 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.669466019 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.669760942 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.715404987 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.937920094 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.938093901 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:30.938188076 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.938972950 CEST49816443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:30.939012051 CEST4434981687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:31.407536030 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:31.407632113 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:31.407706022 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:31.408030033 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:31.408063889 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.027524948 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.028009892 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.028038979 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.028493881 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.030673027 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.030739069 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.031162977 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.075391054 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.299242020 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.299338102 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.299670935 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.300440073 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.300440073 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.300465107 CEST4434981787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.300519943 CEST49817443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.310338974 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.310370922 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.310445070 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.310774088 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.310784101 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.928204060 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.928903103 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.928963900 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.929460049 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.929835081 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.929928064 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:32.930433035 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:32.971421003 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.170151949 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.170238018 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.170346975 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.170968056 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.171004057 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.194734097 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.194901943 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.194961071 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.206595898 CEST49818443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.206634045 CEST4434981887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.792659998 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.792999029 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.793060064 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.794203997 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.794548988 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.794725895 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:33.794734955 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.835427999 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:33.836535931 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.056618929 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.056797028 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.057029963 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.057295084 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.057339907 CEST4434981987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.057399035 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.057399035 CEST49819443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.114485025 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.114531040 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.114675045 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.115417004 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.115432024 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.738754988 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.739166021 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.739197016 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.740345001 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.740897894 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.741059065 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.741067886 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.787404060 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:34.791318893 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:34.895581007 CEST5527753192.168.2.4162.159.36.2
                                                            Oct 6, 2024 15:36:34.900371075 CEST5355277162.159.36.2192.168.2.4
                                                            Oct 6, 2024 15:36:34.900625944 CEST5527753192.168.2.4162.159.36.2
                                                            Oct 6, 2024 15:36:34.900690079 CEST5527753192.168.2.4162.159.36.2
                                                            Oct 6, 2024 15:36:34.905488014 CEST5355277162.159.36.2192.168.2.4
                                                            Oct 6, 2024 15:36:35.002108097 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.002281904 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.002409935 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.008747101 CEST49820443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.008766890 CEST4434982087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.203785896 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.203825951 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.203891039 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.204375029 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.204387903 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.345654964 CEST5355277162.159.36.2192.168.2.4
                                                            Oct 6, 2024 15:36:35.346750975 CEST5527753192.168.2.4162.159.36.2
                                                            Oct 6, 2024 15:36:35.352222919 CEST5355277162.159.36.2192.168.2.4
                                                            Oct 6, 2024 15:36:35.352272034 CEST5527753192.168.2.4162.159.36.2
                                                            Oct 6, 2024 15:36:35.834393024 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.834665060 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.834682941 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.835824966 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.836226940 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.836334944 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:35.836399078 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:35.879447937 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.105096102 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.105179071 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.105885983 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.105917931 CEST4435527887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.105930090 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.105930090 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.106127977 CEST55278443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.109816074 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.109927893 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.110131979 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.110503912 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.110541105 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.715449095 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.715771914 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.715843916 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.716201067 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.716615915 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.716686010 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.716813087 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.759424925 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.759813070 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.978208065 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.978281975 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.980207920 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.980242014 CEST4435528087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:36.980276108 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:36.980362892 CEST55280443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.168164015 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.168282032 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.168380022 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.168663025 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.168701887 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.774275064 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.774701118 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.774770975 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.775168896 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.775517941 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.775593042 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.775701046 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:37.819420099 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:37.821583033 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.170489073 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.170593023 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.170774937 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.171222925 CEST55282443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.171247005 CEST4435528287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.195499897 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.195538044 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.195611000 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.195825100 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.195838928 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.810954094 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.811499119 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.811525106 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.811866045 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.812638998 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.812712908 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:38.812961102 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:38.855412006 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.084127903 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.084207058 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.084384918 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.085326910 CEST55283443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.085345984 CEST4435528387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.169640064 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.169691086 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.169836044 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.170295954 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.170310020 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.785559893 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.785916090 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.785944939 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.786298990 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.786717892 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.786783934 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:39.786907911 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:39.831403017 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.055514097 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.055589914 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.055648088 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.056364059 CEST55285443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.056386948 CEST4435528587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.093733072 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.093787909 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.093858957 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.095072031 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.095083952 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.711518049 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.712263107 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.712292910 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.712620974 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.713191032 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.713243008 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.713593960 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.755408049 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.974359035 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.974441051 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:40.974507093 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.975460052 CEST55287443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:40.975483894 CEST4435528787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:41.735390902 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:41.735444069 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:41.735524893 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:41.735914946 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:41.735935926 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.352185965 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.353544950 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.353576899 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.354088068 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.354943037 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.354943037 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.354960918 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.355010986 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.400582075 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.618498087 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.618546963 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.618801117 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.621382952 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.621382952 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.621404886 CEST4435528887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.625396967 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.625415087 CEST55288443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.625437975 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:42.626027107 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.627150059 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:42.627159119 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.180378914 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.180439949 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.180497885 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.181359053 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.181380033 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.235378027 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.235814095 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.235848904 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.236183882 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.237374067 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.237432957 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.238025904 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.279412031 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.501190901 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.501261950 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.501400948 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.503308058 CEST55289443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.503324986 CEST4435528987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.901381969 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.901829004 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.901861906 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.903309107 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.903975010 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.904165983 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:43.904356003 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:43.951411009 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.174312115 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.174504042 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.174633980 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.182060003 CEST55290443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.182090998 CEST4435529087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.187493086 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.187551022 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.187683105 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.187963963 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.187979937 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.802351952 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.802694082 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.802721024 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.803020000 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.803529978 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.803589106 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:44.803989887 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:44.851406097 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.084317923 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.084408045 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.084548950 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.084768057 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.084789038 CEST4435529187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.084810019 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.084897041 CEST55291443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.168504000 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.168576002 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.168695927 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.168960094 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.168986082 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.798327923 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.798734903 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.798799992 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.799282074 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.799659967 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.799752951 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.799869061 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:45.847398996 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:45.853605032 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.065629959 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.065704107 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.065877914 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.067186117 CEST55292443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.067203045 CEST4435529287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.069529057 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.069587946 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.069896936 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.069896936 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.069962025 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.707889080 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.708220005 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.708257914 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.708765984 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.709263086 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.709263086 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.709404945 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.751141071 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.976377964 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.976465940 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.976855040 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.976876020 CEST4435529387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:46.976907015 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.976907015 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:46.976979971 CEST55293443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.168184042 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.168240070 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.168317080 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.168673992 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.168692112 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.783116102 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.783644915 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.783663988 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.784154892 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.784694910 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.784775019 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:47.784996986 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:47.831398964 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.050352097 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.050424099 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.050652981 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.051755905 CEST55294443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.051769972 CEST4435529487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.056617975 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.056667089 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.056746960 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.056974888 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.056991100 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.684663057 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.688133955 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.688179016 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.688508034 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.689537048 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.689619064 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.690026045 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.735409021 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.950351000 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.950431108 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:48.950509071 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.950969934 CEST55295443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:48.950994015 CEST4435529587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.251780033 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.251844883 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.251914978 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.252203941 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.252233982 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.880950928 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.881742954 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.881763935 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.882062912 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.883229971 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.883281946 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:49.883722067 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:49.927409887 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.192531109 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.192611933 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.192889929 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.193641901 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.193670034 CEST4435529687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.193682909 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.193717003 CEST55296443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.201842070 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.201883078 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.201953888 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.202333927 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.202343941 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.817800045 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.818571091 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.818593979 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.819061995 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.819621086 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.819698095 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:50.819865942 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:50.867408991 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.089489937 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.089581966 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.089711905 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.100466967 CEST55297443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.100490093 CEST4435529787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.174716949 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.174748898 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.175745964 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.175745964 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.175780058 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.792823076 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.793308973 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.793334961 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.793807983 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.794169903 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.794246912 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:51.794326067 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:51.839400053 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.062644958 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.062727928 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.062783003 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.063107014 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.063121080 CEST4435529887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.063129902 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.063163042 CEST55298443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.164717913 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.164760113 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.164839029 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.165090084 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.165103912 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.781836033 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.782284975 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.782300949 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.782773018 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.783565998 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.783648014 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:52.783905983 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:52.831427097 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.056107998 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.056200981 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.056282997 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.059113026 CEST55299443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.059132099 CEST4435529987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.229424000 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.229477882 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.229628086 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.230195045 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.230211973 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.860816956 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.861145973 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.861181974 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.861665964 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.862257957 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.862339973 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:53.862448931 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:53.903402090 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.126338005 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.126419067 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.126632929 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.126807928 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.126826048 CEST4435530087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.126868010 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.126868010 CEST55300443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.130145073 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.130179882 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.130306005 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.130548954 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.130562067 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.763914108 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.764168978 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.764188051 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.765285969 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.765583038 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.765714884 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:54.765748978 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:54.806848049 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.029716969 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.029887915 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.029954910 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.030173063 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.030186892 CEST4435530187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.030199051 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.030235052 CEST55301443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.167784929 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.167839050 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.168346882 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.168431044 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.168440104 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.868607998 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.868967056 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.868982077 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.869481087 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.870100021 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.870100021 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:55.870115042 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.870181084 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:55.916280031 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.139734030 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.139825106 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.139879942 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.140366077 CEST55302443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.140377045 CEST4435530287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.144933939 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.144968987 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.145029068 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.145286083 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.145302057 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.760288954 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.760922909 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.760942936 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.761486053 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.763014078 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.763109922 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:56.763768911 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:56.811410904 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.030817032 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.030905008 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.030962944 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.031591892 CEST55303443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.031610966 CEST4435530387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.168572903 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.168612957 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.171504974 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.171827078 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.171844006 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.800106049 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.800426006 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.800468922 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.800959110 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.801335096 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.801424026 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.801517010 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:57.847400904 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:57.853018045 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.069098949 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.069247007 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.069318056 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.070135117 CEST55304443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.070174932 CEST4435530487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.079437971 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.079503059 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.079579115 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.080116987 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.080138922 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.794737101 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.795111895 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.795145035 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.795622110 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.796397924 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.796467066 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:58.796827078 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:58.843411922 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:59.065264940 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:59.065351963 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:59.065424919 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.065680981 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.065680981 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.065726995 CEST4435530587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:59.066040039 CEST55305443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.392991066 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.393074036 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:36:59.393162012 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.393438101 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:36:59.393472910 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.007270098 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.007608891 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.007667065 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.008797884 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.013014078 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.013197899 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.013463020 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.059412956 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.282605886 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.282846928 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.282968044 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.287853003 CEST55306443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.287892103 CEST4435530687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.348084927 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.348181963 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.348273039 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.348689079 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:00.348721027 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:00.357631922 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:00.357709885 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:00.357800007 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:00.358238935 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:00.358267069 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:00.976677895 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.004553080 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.004615068 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.005749941 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.006108046 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.006283998 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.006311893 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.019757032 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.019840002 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.038933992 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.038973093 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.039886951 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.047427893 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.053602934 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.056440115 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.099406958 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.156002045 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.156065941 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.156166077 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.156207085 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.156280994 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.156322002 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.156347036 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.167953968 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.168065071 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.168211937 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.243566036 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.243638039 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.243691921 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.243731976 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.243872881 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.245889902 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.245942116 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.245949984 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.245971918 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.245982885 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.246016979 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.246038914 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.250147104 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.250317097 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.250405073 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.260730028 CEST55307443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.260770082 CEST4435530787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.261146069 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.261188030 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.331664085 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.331782103 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.331826925 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.331875086 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.331909895 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.331954956 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.333128929 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.333175898 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.333213091 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.333225965 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.333255053 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.333272934 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.334191084 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.334243059 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.334270954 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.334284067 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.334314108 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.334332943 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.335912943 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.335954905 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.335988045 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.336000919 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.336029053 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.336059093 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.420028925 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.420073986 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.420133114 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.420203924 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.420244932 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.421030998 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.421080112 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.421092987 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.421111107 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.421139956 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.421161890 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.421982050 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422023058 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422068119 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.422087908 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422111988 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.422135115 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.422379017 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422420025 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422455072 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.422471046 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.422499895 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.423381090 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.423449993 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.423537970 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.423554897 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.424225092 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.424264908 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.424309015 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.424324989 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.424351931 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.424376011 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.424860954 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.424932003 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.424945116 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.425040007 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.425093889 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.444282055 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.444772959 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.444772959 CEST55308443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.444802999 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.444828987 CEST4435530813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.497400045 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.497473001 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.497554064 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.498364925 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.498421907 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.498497009 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.499547005 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.499572039 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.499929905 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500279903 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500309944 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.500395060 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500518084 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500529051 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.500649929 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500685930 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.500704050 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500719070 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.500781059 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.500813961 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.501626015 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.501633883 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.501686096 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.501790047 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:01.501796007 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:01.877933025 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.878292084 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.878331900 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.879486084 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.879930973 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.880093098 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:01.880105972 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.880129099 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:01.931159973 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.144958973 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.145123005 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.145267963 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.145333052 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.145442009 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.145452976 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.145483971 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.146466017 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.146473885 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.146517992 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.146555901 CEST4435530987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.146579981 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.146606922 CEST55309443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.146781921 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.146863937 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.147571087 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.147587061 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.150224924 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.150262117 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.150335073 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.150778055 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.150788069 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.153193951 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.153579950 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.153616905 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.154079914 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.154092073 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.159339905 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.159621954 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.159627914 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.160056114 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.160059929 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.205180883 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.205466032 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.205481052 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.205813885 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.205817938 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242520094 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242571115 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242623091 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.242643118 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242688894 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.242738962 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242784977 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.242957115 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.242975950 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.242985010 CEST55313443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.242990017 CEST4435531313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.245655060 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.245707035 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.245764971 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.245826006 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.245868921 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.245912075 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.245949984 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.246006966 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.246100903 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.246119022 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.246148109 CEST55311443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.246184111 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.246203899 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.246208906 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.246290922 CEST4435531113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.247908115 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.247944117 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.248002052 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.248136997 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.248150110 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.252836943 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.252969980 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.253031015 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.253072023 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.253072023 CEST55310443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.253093958 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.253114939 CEST4435531013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.255213022 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.255222082 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.255280972 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.255387068 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.255397081 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259453058 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259516954 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259566069 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.259572029 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259661913 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259706974 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.259848118 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.259854078 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.259864092 CEST55312443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.259867907 CEST4435531213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.261857033 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.261866093 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.261921883 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.262093067 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.262103081 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.307837009 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.307910919 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.307962894 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.308087111 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.308093071 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.308115959 CEST55314443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.308120012 CEST4435531413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.310251951 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.310300112 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.310370922 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.310497999 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.310514927 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.771112919 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.771415949 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.771425962 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.772502899 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.772861004 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.773000956 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.773027897 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:02.822252035 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:02.888190985 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.888674974 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.888709068 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.889200926 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.889206886 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.891892910 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.892123938 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.892261982 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.892277956 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.892400980 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.892417908 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.892680883 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.892687082 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.892983913 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.892990112 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.901001930 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.901305914 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.901312113 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.901665926 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.901669979 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.950470924 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.950803041 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.950881004 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.951163054 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.951178074 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.986311913 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.986504078 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.986553907 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.986603022 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.986620903 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.986630917 CEST55317443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.986637115 CEST4435531713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.989098072 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.989227057 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.989269972 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.989334106 CEST55318443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.989339113 CEST4435531813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.989464045 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.989554882 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.989645004 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.989751101 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.989772081 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.990500927 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.990627050 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.990677118 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.990796089 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.990808964 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.990820885 CEST55316443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.990824938 CEST4435531613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.992170095 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.992192984 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.992260933 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.992505074 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.992532015 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.993432045 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.993493080 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.993556023 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.993737936 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.993766069 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.998920918 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.999105930 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.999154091 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.999202013 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.999205112 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:02.999213934 CEST55319443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:02.999217033 CEST4435531913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.001091003 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.001182079 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.001251936 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.001380920 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.001420021 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.040981054 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.041142941 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.041205883 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.041424036 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.041435003 CEST4435531587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.041446924 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.041480064 CEST55315443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.049850941 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.049964905 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.050024986 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.050098896 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.050131083 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.050156116 CEST55320443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.050169945 CEST4435532013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.052427053 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.052465916 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.052553892 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.052683115 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.052700996 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.167886019 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.167923927 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.168025970 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.168407917 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.168423891 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.635807037 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.636706114 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.636744976 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.636744976 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.636821985 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.636852026 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.637526035 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.637526989 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.637598038 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.637628078 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.648756027 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.649080038 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.649117947 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.649490118 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.649502039 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.667745113 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.668179989 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.668258905 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.668607950 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.668622017 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.721273899 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.721827984 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.721853018 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.722260952 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.722265959 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.734241009 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.734384060 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.734628916 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.734628916 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.734718084 CEST55323443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.734750986 CEST4435532313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.735409021 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.735615969 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.736042976 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.736258030 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.736258030 CEST55322443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.736301899 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.736326933 CEST4435532213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.738864899 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.738950014 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.739425898 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.739514112 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.739538908 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.739754915 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.739775896 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.739933014 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.739933014 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.739980936 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.748692989 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.748827934 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.750107050 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.750140905 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.750140905 CEST55321443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.750157118 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.750178099 CEST4435532113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.752245903 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.752278090 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.752443075 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.752599001 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.752614021 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.770894051 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.771070957 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.771147966 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.771461010 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.771485090 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.771558046 CEST55324443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.771574020 CEST4435532413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.774137974 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.774147987 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.774329901 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.774509907 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:03.774521112 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:03.800765038 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.801151037 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.801161051 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.802329063 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.802783966 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.802962065 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.803004026 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:03.847403049 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:03.853759050 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.017646074 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.017719030 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.017935038 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.017935038 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.018021107 CEST55325443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.018043041 CEST4435532513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.020607948 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.020652056 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.020905018 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.021034956 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.021045923 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.204122066 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.204202890 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.204258919 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.204617023 CEST55326443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.204627991 CEST4435532687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.207755089 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.207835913 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.207907915 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.208128929 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.208163023 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.386388063 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.386841059 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.386893034 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.387612104 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.387624025 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.392106056 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.392477036 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.392492056 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.392858982 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.392864943 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.414443016 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.414764881 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.414779902 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.415220976 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.415225029 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.418184996 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.418509960 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.418519020 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.419042110 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.419047117 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.485266924 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.485395908 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.485483885 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.485667944 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.485667944 CEST55328443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.485699892 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.485723972 CEST4435532813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.488476038 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.488553047 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.488666058 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.488830090 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.488862038 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.490063906 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.490189075 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.490253925 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.490405083 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.490405083 CEST55329443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.490415096 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.490425110 CEST4435532913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.492914915 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.492937088 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.493010998 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.493168116 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.493191957 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.512128115 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.512254953 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.512620926 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.517894030 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.517901897 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.517913103 CEST55330443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.517919064 CEST4435533013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.520872116 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.520946980 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.521126032 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.521260023 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.521289110 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.522173882 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.522315025 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.522367954 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.522408962 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.522418976 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.522437096 CEST55327443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.522442102 CEST4435532713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.524306059 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.524333000 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.524504900 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.524646997 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.524662971 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.657263994 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.657731056 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.657782078 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.658142090 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.658153057 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.757365942 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.757431984 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.757630110 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.757685900 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.757685900 CEST55331443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.757714033 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.757735968 CEST4435533113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.760646105 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.760685921 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.760742903 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.760894060 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:04.760905981 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:04.816330910 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.816612005 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.816649914 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.817126989 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.817518950 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.817605972 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.817651987 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:04.863401890 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:04.869059086 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.075894117 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.075963020 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.076034069 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.076400995 CEST55332443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.076440096 CEST4435533287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.146914959 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.147450924 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.147505999 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.147960901 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.147973061 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.162687063 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.163425922 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.163427114 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.163463116 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.163523912 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.164860010 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.165489912 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.165489912 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.165544987 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.165569067 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.166659117 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.167946100 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.167996883 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.168317080 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.169038057 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.169039011 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.169054031 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.169054985 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.169457912 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.169462919 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.246912956 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.247051954 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.247195005 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.247195005 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.247195005 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.249625921 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.249650002 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.249851942 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.249960899 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.249969959 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.266942024 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267095089 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267366886 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.267366886 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.267441034 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267487049 CEST55335443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.267513037 CEST4435533513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267580986 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267611027 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267735958 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.267782927 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.267913103 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.268229961 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.268235922 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.268265009 CEST55336443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.268269062 CEST4435533613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.269314051 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.269315004 CEST55333443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.269345045 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.269367933 CEST4435533313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.271347046 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.271367073 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.271810055 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.272511959 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.272515059 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.272521973 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.272547960 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.272675037 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.272842884 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.272856951 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.273533106 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.273540020 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.277873993 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.279105902 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.279117107 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.440345049 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.441164017 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.441196918 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.442003012 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.442019939 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.545305014 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.545367956 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.545435905 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.548471928 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.548471928 CEST55337443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.548502922 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.548537016 CEST4435533713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.553740978 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.553760052 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.553906918 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.554270983 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.554280996 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.558024883 CEST55334443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.558069944 CEST4435533413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.870424032 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.891374111 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.891407013 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.891819954 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.892522097 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.892587900 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:05.892895937 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:05.902251959 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.906527042 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.906527042 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.906550884 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.906567097 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.915015936 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.915667057 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.915683985 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.915884018 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.918019056 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.918026924 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.918387890 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.918396950 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.919039011 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.919044018 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.924236059 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.924796104 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.924807072 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.925733089 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:05.925738096 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:05.939403057 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.003504038 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.003637075 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.005825043 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.005825043 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.005841017 CEST55339443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.005848885 CEST4435533913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.010818005 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.010883093 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.013516903 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.013639927 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.013676882 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.013782978 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.013784885 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.013817072 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.013897896 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.013914108 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.014049053 CEST55341443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.014055014 CEST4435534113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.014537096 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.014668941 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.014779091 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.015161991 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.015166044 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.015192986 CEST55342443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.015197992 CEST4435534213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.018825054 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.018892050 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.018970013 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.020301104 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.020301104 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.020344973 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.020370007 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.021761894 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.021761894 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.021811008 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.023929119 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.024065971 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.026146889 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.027470112 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.027470112 CEST55340443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.027477980 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.027484894 CEST4435534013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.033505917 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.033555031 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.033744097 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.033886909 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.033910990 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.149342060 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.149406910 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.149451017 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:06.149789095 CEST55338443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:06.149813890 CEST4435533887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.214899063 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.215471983 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.215481997 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.215871096 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.215874910 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.321167946 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.321234941 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.321285009 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.321464062 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.321472883 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.321481943 CEST55343443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.321486950 CEST4435534313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.324316978 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.324356079 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.324440002 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.324583054 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.324596882 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.555695057 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:06.555751085 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.555823088 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:06.581947088 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:06.581999063 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:06.590414047 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.591090918 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.591155052 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.592103958 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.592118979 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.675178051 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.676122904 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.676187992 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.677480936 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.677508116 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.680092096 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.680844069 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.680902958 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.682748079 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.682775974 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.687834024 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.687978983 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.688031912 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.688174009 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.688196898 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.688210964 CEST55347443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.688218117 CEST4435534713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.694895983 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.694993973 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.695084095 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.695570946 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.695607901 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.703726053 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.704394102 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.704446077 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.705832958 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.705862045 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.776784897 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.776938915 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.777004004 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.777369022 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.777405977 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.777426004 CEST55346443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.777436018 CEST4435534613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.782380104 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.782507896 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.782583952 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.782921076 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.782968998 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.783029079 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.783607960 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.783655882 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.783688068 CEST55344443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.783704996 CEST4435534413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.786371946 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.786389112 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.789917946 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.789957047 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.790013075 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.790383101 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.790402889 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.837896109 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.838061094 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.838124037 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.839149952 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.839191914 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.839226961 CEST55345443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.839245081 CEST4435534513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.844912052 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.844938040 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.845005035 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.845315933 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.845326900 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.985603094 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.986299038 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.986329079 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:06.987786055 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:06.987803936 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.088860989 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.088942051 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.089309931 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.089309931 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.089571953 CEST55348443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.089596033 CEST4435534813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.093467951 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.093523979 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.097837925 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.102022886 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.102057934 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.170393944 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.170432091 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.170542002 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.171030045 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.171053886 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.199773073 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.200305939 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.200364113 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.200740099 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.203042984 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.203119993 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.203533888 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.251401901 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.362751007 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.363411903 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.363498926 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.364240885 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.364255905 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.426206112 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.427493095 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.427525043 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.428553104 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.428565025 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.430938005 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.431763887 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.431806087 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.433438063 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.433445930 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.465013981 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.465178013 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.465257883 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.465327024 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.465364933 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.465475082 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.465866089 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.465899944 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.466228962 CEST55350443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.466243982 CEST4435535013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.468703985 CEST55349443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.468718052 CEST4435534987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.472645044 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.472687960 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.472837925 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.473551989 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.473562956 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.484817028 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.486722946 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.486722946 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.486737967 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.486752033 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.524382114 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.524507999 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.524708033 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.524887085 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.524887085 CEST55351443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.524914980 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.524931908 CEST4435535113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.529583931 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.529594898 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.529805899 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.530049086 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.530195951 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.533945084 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.535200119 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.535211086 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.535593987 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.535626888 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.535644054 CEST55352443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.535651922 CEST4435535213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.539056063 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.539108038 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.539220095 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.539294004 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.539310932 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.588732004 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.588882923 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.589330912 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.589405060 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.589405060 CEST55353443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.589423895 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.589437008 CEST4435535313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.592012882 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.592128992 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.592283964 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.592370987 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.592391014 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.749906063 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.750583887 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.750621080 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.751015902 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.751025915 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.818882942 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.819262028 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.819286108 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.820449114 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.821044922 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.821044922 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:07.821058989 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.821485996 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:07.848881006 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.848942995 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.849237919 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.849237919 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.849477053 CEST55355443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.849504948 CEST4435535513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.852399111 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.852437973 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.852637053 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.852814913 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:07.852821112 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:07.869115114 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.093487978 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.093563080 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.093607903 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.109363079 CEST55356443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.109383106 CEST4435535687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.124983072 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.141366959 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.141398907 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.142144918 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.142153978 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.145724058 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.145750999 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.145822048 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.146330118 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.146342993 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.236232042 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.237101078 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.237250090 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.237287045 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.237308025 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.237833977 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.238013983 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.238071918 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.238470078 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.238476038 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.239223957 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.239240885 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.239252090 CEST55357443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.239259005 CEST4435535713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.242523909 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.242543936 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.243145943 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.243150949 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.243618965 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.243628025 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.244153023 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.244158030 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.251269102 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.251302958 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.251365900 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.251702070 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.251718044 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.334151030 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.334306002 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.334367037 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.343667030 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.343825102 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.343883991 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.344683886 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.344820976 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.344873905 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.352174997 CEST55360443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.352210045 CEST4435536013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.355199099 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.355215073 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.355226040 CEST55359443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.355231047 CEST4435535913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.357646942 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.357686996 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.357705116 CEST55358443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.357712984 CEST4435535813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.364499092 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.364526033 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.364592075 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.365798950 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.365820885 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.365875006 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.370949984 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.370959044 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.371017933 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.371365070 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.371377945 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.371555090 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.371570110 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.371701002 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.371715069 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.489454985 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.491209030 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.491230965 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.493542910 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.493562937 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.588932037 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.589015007 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.589152098 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.590781927 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.590781927 CEST55361443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.590805054 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.590816975 CEST4435536113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.596024036 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.596065044 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.596132994 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.596398115 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.596406937 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.768899918 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.769242048 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.769263029 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.769752026 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.770546913 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.770629883 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.770699978 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:08.811413050 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:08.917896986 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.918523073 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.918551922 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:08.919358015 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:08.919363976 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.020416975 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.020504951 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.020565033 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.020925045 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.020967960 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.020986080 CEST55363443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.020992994 CEST4435536313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.026122093 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.026210070 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.026304007 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.026494980 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.026520014 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.030587912 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.031287909 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.031305075 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.032452106 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.032466888 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.037065983 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.037589073 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.037617922 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.038594007 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.038599968 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.040204048 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.040841103 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.040855885 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.041610003 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.041615009 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.042453051 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.042534113 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.042584896 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.043265104 CEST55362443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.043277979 CEST4435536287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.139350891 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.139430046 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.139488935 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.140280008 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.140297890 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.140316963 CEST55366443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.140322924 CEST4435536613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.142836094 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.142971992 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.143107891 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.144090891 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.144153118 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.144252062 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.144514084 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.144519091 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.144762039 CEST55365443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.144766092 CEST4435536513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.146612883 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.146632910 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.148336887 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.148349047 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.148443937 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.148540974 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.148555994 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.153323889 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.153476954 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.153593063 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.153687954 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.153687954 CEST55364443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.153707981 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.153716087 CEST4435536413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.158540010 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.158598900 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.158715010 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.159112930 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.159142971 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.170490026 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.170532942 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.170612097 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.171312094 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.171330929 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.242796898 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.243489981 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.243510008 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.244730949 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.244743109 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.343169928 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.343241930 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.343405962 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.343568087 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.343591928 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.343601942 CEST55367443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.343607903 CEST4435536713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.346899986 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.346955061 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.347037077 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.347163916 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.347182989 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.666584969 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.694874048 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.694904089 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.695877075 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.695888042 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.786111116 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.790198088 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.790232897 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.791105032 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.791112900 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.791465998 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.791624069 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.791688919 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.791870117 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.791889906 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.791906118 CEST55368443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.791913986 CEST4435536813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.795928001 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.795984983 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.796637058 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.796937943 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.796957016 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.798897982 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.799310923 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.799331903 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.799706936 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.799714088 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.814338923 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.819679022 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.826617956 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.826683044 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.826798916 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.826831102 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.827248096 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.827459097 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.827471018 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.827863932 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.827935934 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.828356028 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:09.871450901 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:09.885849953 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.885974884 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.886085033 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.891408920 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.891432047 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.891447067 CEST55369443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.891454935 CEST4435536913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.895889997 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.895926952 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.896032095 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.896241903 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.896255970 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.896570921 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.896703005 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.896766901 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.896821022 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.896847010 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.896864891 CEST55371443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.896873951 CEST4435537113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.899374962 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.899420977 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.899487972 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.899719000 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.899734020 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.926414967 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.926491022 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.926570892 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.927042961 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.927084923 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.927103996 CEST55370443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.927112103 CEST4435537013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.930238008 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.930273056 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.930497885 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.930834055 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.930849075 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.990427971 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.990974903 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.991040945 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:09.991594076 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:09.991606951 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.088423014 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.088608027 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.088680029 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.090377092 CEST55372443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.090404034 CEST4435537287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.090806961 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.090876102 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.090948105 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.092849970 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.092890978 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.092920065 CEST55373443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.092935085 CEST4435537313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.096539021 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.096566916 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.096638918 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.096898079 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.096920967 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.212721109 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.212762117 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.212843895 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.213174105 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.213190079 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.465310097 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.466335058 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.466394901 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.467041969 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.467055082 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.542958021 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.544996977 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.545025110 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.545954943 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.545959949 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.559053898 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.577981949 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.578022003 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.578896046 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.578903913 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.578928947 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.579035044 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.579090118 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.582302094 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.586934090 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.586951971 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.587492943 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.587508917 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.610146046 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.610146046 CEST55374443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.610186100 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.610209942 CEST4435537413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.616987944 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.617027998 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.617096901 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.617508888 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.617522955 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.641866922 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.642018080 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.642074108 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.642925024 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.642941952 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.642952919 CEST55376443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.642957926 CEST4435537613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.647092104 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.647123098 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.647320032 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.647444963 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.647453070 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.678944111 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.679022074 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.679090023 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.679332018 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.679377079 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.679430962 CEST55375443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.679447889 CEST4435537513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.684570074 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.684715033 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.684770107 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.685623884 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.685647011 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.685657978 CEST55377443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.685663939 CEST4435537713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.686532021 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.686554909 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.686772108 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.687064886 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.687077999 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.687932014 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.687966108 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.688030005 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.688160896 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.688173056 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.735357046 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.790927887 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.801476002 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.801491976 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.802038908 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.802043915 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.847182989 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.867433071 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.867460012 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.867861986 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.868343115 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.868411064 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:10.868638039 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:10.896703005 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.896780968 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.896832943 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.897047043 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.897047043 CEST55378443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.897064924 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.897074938 CEST4435537813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.902254105 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.902302980 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.902370930 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.907351017 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:10.907367945 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:10.915409088 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.023540974 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.023612976 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.023694038 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.024089098 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.024110079 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.126674891 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.126748085 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.126830101 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.127616882 CEST55379443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.127634048 CEST4435537987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.173613071 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.173702955 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.173887968 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.174631119 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.174669027 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.266294956 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.266773939 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.266805887 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.267226934 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.267232895 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.288444996 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.288899899 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.288929939 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.289284945 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.289292097 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.334670067 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.335066080 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.335084915 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.335396051 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.335401058 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.336042881 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.336301088 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.336309910 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.336590052 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.336594105 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.376558065 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.376626968 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.376677036 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.376866102 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.376879930 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.376898050 CEST55380443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.376902103 CEST4435538013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.379637003 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.379733086 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.379820108 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.379976988 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.379990101 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.387659073 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.387787104 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.387836933 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.387994051 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.388010979 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.388020992 CEST55381443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.388025999 CEST4435538113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.390135050 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.390208960 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.390299082 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.390503883 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.390538931 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.435842991 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.435908079 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.436079025 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.436110020 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.436120987 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.436131001 CEST55382443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.436135054 CEST4435538213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.437814951 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.437887907 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.438030005 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.438142061 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.438153028 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.438162088 CEST55383443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.438167095 CEST4435538313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.439080000 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.439114094 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.439177990 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.440155029 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.440172911 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.440243006 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.440257072 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.440275908 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.440404892 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.440413952 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.547301054 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.547861099 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.547890902 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.548304081 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.548309088 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.644994020 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.645072937 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.645153046 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.645355940 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.645375967 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.645391941 CEST55384443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.645400047 CEST4435538413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.648329020 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.648371935 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.648441076 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.648631096 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:11.648643017 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:11.666713953 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.667052984 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.667090893 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.667573929 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.667965889 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.668051958 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:11.712569952 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:11.787271976 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.787594080 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.787646055 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.788151026 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.788544893 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.788640022 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.788774967 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:11.831414938 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:11.868921995 CEST4972480192.168.2.493.184.221.240
                                                            Oct 6, 2024 15:37:11.874159098 CEST804972493.184.221.240192.168.2.4
                                                            Oct 6, 2024 15:37:11.874216080 CEST4972480192.168.2.493.184.221.240
                                                            Oct 6, 2024 15:37:12.028573036 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.029045105 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.029073954 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.029470921 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.029476881 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.052594900 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.052680969 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.053002119 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.053112984 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.053159952 CEST4435538687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.053189039 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.053217888 CEST55386443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.057934999 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.057991028 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.058073044 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.058351994 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.058367968 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.067483902 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.067923069 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.067945004 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.068438053 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.068444967 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.079968929 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.080596924 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.080627918 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.081451893 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.081459045 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.103370905 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.104324102 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.104324102 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.104347944 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.104360104 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.129208088 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.129298925 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.129503965 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.129544973 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.129544973 CEST55387443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.129564047 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.129574060 CEST4435538713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.132174969 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.132216930 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.132453918 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.132550955 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.132560968 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.171540022 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.171705961 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.171814919 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.171814919 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.171932936 CEST55388443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.171964884 CEST4435538813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.174319029 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.174339056 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.174520969 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.174614906 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.174626112 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.179548025 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.179698944 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.179805040 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.179805040 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.179958105 CEST55390443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.179966927 CEST4435539013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.181793928 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.181847095 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.181983948 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.182040930 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.182063103 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.207072973 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.207144022 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.207405090 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.207405090 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.207436085 CEST55389443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.207447052 CEST4435538913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.209222078 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.209245920 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.209301949 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.209460020 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.209474087 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.311781883 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.312840939 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.312841892 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.312860012 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.312874079 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.417498112 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.417567015 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.419536114 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.422317982 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.422317982 CEST55391443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.422338009 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.422348976 CEST4435539113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.425513029 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.425551891 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.425774097 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.425774097 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.425807953 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.706545115 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.706899881 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.706943035 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.708180904 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.708622932 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.708807945 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.708815098 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.755398989 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.759264946 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.769916058 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.770531893 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.770555973 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.770863056 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.770870924 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.813122034 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.814045906 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.814047098 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.814069986 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.814085960 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.833439112 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.834167004 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.834167004 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.834244013 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.834279060 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.845827103 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.846261024 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.846323013 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.846551895 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.846565962 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.869471073 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.869563103 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.869791985 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.869791985 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.869832993 CEST55393443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.869852066 CEST4435539313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.872550011 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.872625113 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.872889042 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.872889996 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.872963905 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.912380934 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.912461042 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.912642956 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.912686110 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.912687063 CEST55394443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.912705898 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.912717104 CEST4435539413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.915110111 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.915204048 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.915435076 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.915435076 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.915512085 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.933178902 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.933332920 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.933440924 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.933440924 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.933530092 CEST55395443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.933585882 CEST4435539513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.935571909 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.935621023 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.935837030 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.935837030 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.935875893 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.945425034 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.945499897 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.945662022 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.945662022 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.945709944 CEST55396443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.945733070 CEST4435539613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.947554111 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.947587013 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.947825909 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.947825909 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:12.947854996 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:12.983294964 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.983520985 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.984989882 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.985028982 CEST4435539287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:12.985070944 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:12.985138893 CEST55392443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.066323996 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.066895008 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.066929102 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.067398071 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.067413092 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.163784027 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.163947105 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.164033890 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.164160967 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.164160967 CEST55397443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.164208889 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.164236069 CEST4435539713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.167449951 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.167498112 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.167730093 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.167752028 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.167781115 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.168062925 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.168078899 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.168091059 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.168256044 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.168275118 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.520857096 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.521365881 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.521434069 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.521841049 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.521857023 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.559555054 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.559982061 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.560029030 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.560425043 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.560440063 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.587259054 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.589272976 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.589303017 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.589946985 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.589955091 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.608010054 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.608346939 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.608378887 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.608740091 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.608747005 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.623823881 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.623864889 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.623933077 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.623975039 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.624020100 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.624177933 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.624177933 CEST55398443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.624218941 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.624242067 CEST4435539813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.627357960 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.627398014 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.627487898 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.627767086 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.627779007 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.658343077 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.658478975 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.658548117 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.658631086 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.658631086 CEST55399443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.658675909 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.658703089 CEST4435539913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.660613060 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.660648108 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.660861969 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.660861969 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.660890102 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.685867071 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.685909986 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.685998917 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.686048985 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.686095953 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.686119080 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.686136007 CEST55401443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.686144114 CEST4435540113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.688057899 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.688069105 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.688234091 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.688462973 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.688472986 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.711045027 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.711178064 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.711250067 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.711407900 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.711429119 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.711442947 CEST55400443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.711450100 CEST4435540013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.714380980 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.714426994 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.714545012 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.714695930 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.714711905 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.786050081 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.786396980 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.786422014 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.786916018 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.787236929 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.787318945 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.787518024 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:13.834412098 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.834939003 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.834970951 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.835419893 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:13.835424900 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.835432053 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.936994076 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.937022924 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.937083960 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.937102079 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.937119007 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.937150955 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.937170029 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.937432051 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.937450886 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.937464952 CEST55403443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.937470913 CEST4435540313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.940264940 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.940361023 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:13.940450907 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.940622091 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:13.940653086 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.054630041 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.054723024 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.054860115 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.055263042 CEST55402443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.055284977 CEST4435540287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.059818983 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.059906960 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.060066938 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.060285091 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.060313940 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.302155018 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.303127050 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.303168058 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.303929090 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.303934097 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.313157082 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.314402103 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.314419031 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.315663099 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.315674067 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.328603983 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.329133034 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.329148054 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.329905033 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.329914093 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.357631922 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.358942032 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.358973980 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.359750986 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.359756947 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.407241106 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.407290936 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.407391071 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.407391071 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.407452106 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.407599926 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.407615900 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.407625914 CEST55404443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.407630920 CEST4435540413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.412208080 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.412297010 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.412363052 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.413290977 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.413392067 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.413477898 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.413805962 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.413825989 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.413840055 CEST55405443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.413855076 CEST4435540513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.418327093 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.418364048 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.422018051 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.422115088 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.422195911 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.422502995 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.422538996 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.425951004 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.426534891 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.426680088 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.426839113 CEST55406443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.426852942 CEST4435540613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.435451031 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.435492992 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.435620070 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.436027050 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.436041117 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.455337048 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.455590963 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.455648899 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.455986977 CEST55407443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.456002951 CEST4435540713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.462516069 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.462568998 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.462729931 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.463236094 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.463254929 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.592969894 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.594252110 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.594317913 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.595551014 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.595566988 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.677875042 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.678371906 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.678435087 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.679632902 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.680116892 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.680294991 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.680592060 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.691313028 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.691543102 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.691633940 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.701883078 CEST55408443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.701931000 CEST4435540813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.705557108 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.705641031 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.705830097 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.706010103 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:14.706043005 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:14.727400064 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.946930885 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.947123051 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:14.947221994 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.947731972 CEST55409443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:14.947768927 CEST4435540987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.056050062 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.056694031 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.056727886 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.057470083 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.057477951 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.064908981 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.065362930 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.065398932 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.066431046 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.066440105 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.102020979 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.102634907 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.102668047 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.103359938 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.103368044 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.107151031 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.107616901 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.107683897 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.108452082 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.108465910 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.156754017 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.156831026 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.156894922 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.157506943 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.157507896 CEST55411443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.157533884 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.157546043 CEST4435541113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.162348986 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.162405968 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.162499905 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.163501978 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.163518906 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.166163921 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.166361094 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.166697025 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.167510986 CEST55410443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.167536020 CEST4435541013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.172514915 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.172547102 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.172655106 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.174206018 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.174242020 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.174365044 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.174532890 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.174546957 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.174696922 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.174712896 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.204704046 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.204914093 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.205331087 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.206635952 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.206723928 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.206795931 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.223288059 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.223320007 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.223334074 CEST55412443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.223341942 CEST4435541213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.223766088 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.223815918 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.223831892 CEST55413443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.223839998 CEST4435541313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.231609106 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.231651068 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.231724977 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.232317924 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.232330084 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.233181000 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.233221054 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.233304024 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.233522892 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.233537912 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.359627008 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.360613108 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.360613108 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.360673904 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.360718012 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.603600025 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.603660107 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.603770971 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.604017019 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.604064941 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.604096889 CEST55414443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.604113102 CEST4435541413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.607206106 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.607248068 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.607374907 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.607547045 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.607567072 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.782092094 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.782891035 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.782924891 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.783291101 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.784523964 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.784594059 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.785120010 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:15.814598083 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.827410936 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:15.837357998 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.837398052 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.839138031 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.869091988 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.869101048 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.874272108 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.874293089 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.874942064 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.874947071 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.886528969 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.886527061 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.893135071 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.893174887 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.901982069 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.901990891 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.902153969 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.902168989 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.902590036 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.902595997 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964190006 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964282036 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964335918 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.964349985 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964406013 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964453936 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.964955091 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.964961052 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.964972019 CEST55417443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.964977980 CEST4435541713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.969815016 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.969855070 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.969930887 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.970141888 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.970155954 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.974174976 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.974280119 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.974339008 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.974693060 CEST55416443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.974709034 CEST4435541613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.982137918 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.982151031 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.982249975 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.982739925 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.982747078 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.998416901 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.998526096 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.998574018 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.998990059 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999006987 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999018908 CEST55418443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999026060 CEST4435541813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999593973 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999661922 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999711037 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999727964 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999778032 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999841928 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999861002 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999876976 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:15.999885082 CEST55419443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:15.999891043 CEST4435541913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.006582022 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.006614923 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.006778002 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.008313894 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.008387089 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.008451939 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.008688927 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.008699894 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.009093046 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.009126902 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.059505939 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.059597015 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.059662104 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.060518026 CEST55415443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.060539961 CEST4435541587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.068846941 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.068875074 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.069036007 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.069825888 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.069842100 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.290179968 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.290601969 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.290616035 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.291371107 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.291378021 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.394340038 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.394488096 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.394548893 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.394757032 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.394774914 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.394788980 CEST55420443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.394795895 CEST4435542013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.402754068 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.402816057 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.403022051 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.403409004 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.403424025 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.617713928 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.618673086 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.618695974 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.619832039 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.619836092 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.622895002 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.623435974 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.623441935 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.624131918 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.624139071 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.651998043 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.652513981 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.652580976 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.653234959 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.653250933 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.702830076 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.703560114 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.703572035 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.704066992 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.704071999 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.709767103 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.712385893 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.712418079 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.712923050 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.714396000 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.714498997 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.714737892 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.717200994 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.717417955 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.717480898 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.717595100 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.717613935 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.717627048 CEST55421443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.717632055 CEST4435542113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.723675966 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.723939896 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.724020004 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.724618912 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.724689007 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.724756002 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.725193024 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.725198030 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.725214958 CEST55422443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.725219011 CEST4435542213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.727015972 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.727042913 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.751591921 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.751741886 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.751876116 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.752722025 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.752774000 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.752895117 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.754750013 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.754750013 CEST55424443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.754777908 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.754806042 CEST4435542413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.755414963 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.756839037 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.756860971 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.761009932 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.761053085 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.761126041 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.761981964 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.761998892 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.807755947 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.807856083 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.807971954 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.808034897 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.808538914 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.808552980 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.808585882 CEST55423443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.808594942 CEST4435542313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.815326929 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.815368891 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.815435886 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.815929890 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:16.815949917 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:16.978437901 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.978533030 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:16.978605986 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.979049921 CEST55425443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:16.979058981 CEST4435542587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.058985949 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.059520006 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.059542894 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.059983969 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.059988976 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.156825066 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.157352924 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.157418013 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.157480001 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.157500029 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.157526970 CEST55426443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.157532930 CEST4435542613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.160520077 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.160569906 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.160639048 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.160801888 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.160815954 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.282669067 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.282735109 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.283166885 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.283477068 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.283490896 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.333976030 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.334558964 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.334603071 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.335161924 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.335180044 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.362257004 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.362951040 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.362973928 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.364087105 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.364092112 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.438110113 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.438149929 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.438199997 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.438226938 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.438273907 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.438640118 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.438672066 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.438687086 CEST55428443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.438694954 CEST4435542813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.442776918 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.442830086 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.442919970 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.443188906 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.443207026 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.444587946 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.445339918 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.445374012 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.446374893 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.446383953 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.456598043 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.457190037 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.457221985 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.458537102 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.458547115 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.461133003 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.461397886 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.461716890 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.461893082 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.461906910 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.461941004 CEST55427443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.461946964 CEST4435542713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.466007948 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.466042995 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.466160059 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.466370106 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.466394901 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.551939011 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.552645922 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.552716970 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.552800894 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.552823067 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.552835941 CEST55429443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.552843094 CEST4435542913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.554131031 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.554351091 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.554413080 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.554425001 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.554472923 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.554531097 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.555988073 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.555994034 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.556005001 CEST55430443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.556010008 CEST4435543013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.587235928 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.587282896 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.587608099 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.588596106 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.588630915 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.588818073 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.588844061 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.589268923 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.589634895 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.589649916 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.839597940 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.840177059 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.840229034 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.840977907 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.840989113 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.931061029 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.941231012 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.941266060 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.942433119 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.943727970 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.943759918 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.943959951 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:17.943989038 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.944080114 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.944685936 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:17.945123911 CEST55431443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.945153952 CEST4435543113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.950056076 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.950082064 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.950150967 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.950486898 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:17.950500011 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:17.987445116 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.105880022 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.106789112 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.106811047 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.107896090 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.107913017 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.113214970 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.113818884 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.113837957 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.114691019 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.114703894 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.198544979 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.198709011 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.198959112 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.199237108 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.199258089 CEST4435543287.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.199268103 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.199311018 CEST55432443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.206703901 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.206738949 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.206923962 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.207995892 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:18.208013058 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:18.209482908 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.209563017 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.209647894 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.210120916 CEST55433443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.210140944 CEST4435543313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.213759899 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.213823080 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.213877916 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.214778900 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.214787006 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.214798927 CEST55434443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.214806080 CEST4435543413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.217926025 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.217972040 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.218048096 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.221463919 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.221493959 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.221810102 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.221832991 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.221843004 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.222135067 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.222151041 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.251195908 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.269464016 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.269478083 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.270931959 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.270936966 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.273211956 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.274293900 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.274323940 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.275492907 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.275505066 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.371908903 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.371978998 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.372101068 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.372164011 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.372515917 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.372539043 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.372550011 CEST55435443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.372555971 CEST4435543513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.375154018 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.375206947 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.375364065 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.375550985 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.375565052 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.377799988 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.377964020 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.378035069 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.378119946 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.378142118 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.378156900 CEST55436443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.378161907 CEST4435543613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.381051064 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.381062984 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.381119967 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.381376982 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.381391048 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.617888927 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.618391991 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.618411064 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.618983030 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.618988991 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.716595888 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.716679096 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.716730118 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.721016884 CEST55437443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.721038103 CEST4435543713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.735748053 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.735793114 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:18.735862970 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.736696005 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:18.736706972 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.030195951 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.030653000 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.030663013 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.030914068 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.031467915 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.031682968 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.031702995 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.031795025 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.032370090 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.032376051 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.032996893 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.033090115 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.033150911 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.033566952 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.033595085 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.034012079 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.034018040 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.079410076 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.087429047 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.138958931 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139024973 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139094114 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.139092922 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139166117 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139283895 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139349937 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.139702082 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.139718056 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.139728069 CEST55439443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.139734983 CEST4435543913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.141283989 CEST55440443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.141304016 CEST4435544013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.145545006 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.145637989 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.145730972 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.146895885 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.146967888 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.147036076 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.147311926 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.147330999 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.147592068 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.147615910 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.214596987 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.215944052 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.259322882 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.259406090 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.281929016 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.281946898 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.282897949 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.282906055 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.283241987 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.283248901 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.284024000 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.284029961 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.286097050 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.286180973 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.286268950 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.286695957 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.286730051 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.300391912 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.300576925 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.300692081 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.301520109 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.301520109 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.301551104 CEST4435543887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.301615953 CEST55438443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.377475977 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.377671957 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.377753019 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.377876043 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.377898932 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.377912045 CEST55441443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.377923965 CEST4435544113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.380722046 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.380841970 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.380937099 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.381012917 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.381033897 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.381084919 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.381103039 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.381108999 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.381123066 CEST55442443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.381128073 CEST4435544213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.381283045 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.381303072 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.383713007 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.383765936 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.383863926 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.384094000 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.384110928 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.413924932 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.414587021 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.414597034 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.415520906 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.415524960 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.522027016 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.522097111 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.522226095 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.522735119 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.522759914 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.522773981 CEST55443443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.522782087 CEST4435544313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.528450966 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.528490067 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.528809071 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.529071093 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.529083967 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.786052942 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.787005901 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.787040949 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.787884951 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.787892103 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.809355021 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.854535103 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.885684967 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.885773897 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.885808945 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.885910988 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.898283005 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.898305893 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.899277925 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.899295092 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.899884939 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.899904966 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.899918079 CEST55444443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.899925947 CEST4435544413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.980086088 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.995991945 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.996159077 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.996256113 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.997668982 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.997703075 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.997731924 CEST55445443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:19.997747898 CEST4435544513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:19.998233080 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:19.998253107 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:19.998837948 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.001811028 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.001913071 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.002199888 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.006381989 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.006428003 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.006702900 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.007496119 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.007531881 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.007591963 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.007843971 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.007857084 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.008573055 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.008593082 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.016473055 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.017087936 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.017107964 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.017721891 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.017728090 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.043410063 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.051306009 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.084561110 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.084580898 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.085318089 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.085323095 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.113531113 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.113691092 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.113795042 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.146193981 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.146212101 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.146229029 CEST55447443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.146234035 CEST4435544713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.151185036 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.151225090 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.151283026 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.152678013 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.152692080 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.184783936 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.184950113 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.185045958 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.203948021 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.207595110 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.207614899 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.207629919 CEST55448443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.207636118 CEST4435544813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.211107016 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.211129904 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.212327957 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.212335110 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.218343019 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.218379021 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.218473911 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.218955994 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.218977928 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.245656013 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.245729923 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.245800972 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.248594999 CEST55446443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.248635054 CEST4435544687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.256587029 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.256618977 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.256705046 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.256994963 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.257006884 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.312442064 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.312491894 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.312541008 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.312549114 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.312607050 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.312757969 CEST55449443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.312768936 CEST4435544913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.317877054 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.317910910 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.317982912 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.318356991 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.318370104 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.811089039 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.811680079 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.811708927 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.812442064 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.812448978 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.822026968 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.822942972 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.822956085 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.824032068 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.824039936 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.829035997 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.829675913 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.829694986 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.830651999 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.830657005 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.858295918 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.858877897 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.858916044 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.859653950 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.859659910 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.904269934 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.904628038 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.904639006 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.905715942 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.906250000 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.906351089 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.906472921 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:20.909821987 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.909871101 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.909923077 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.910303116 CEST55450443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.910317898 CEST4435545013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.914167881 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.914202929 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.914275885 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.914477110 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.914491892 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.921550989 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.921648026 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.921709061 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.921721935 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.921752930 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.921808958 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.922029972 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.922043085 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.922051907 CEST55451443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.922058105 CEST4435545113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.925596952 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.925610065 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.925717115 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.925883055 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.925894976 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.933882952 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.934029102 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.934084892 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.934171915 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.934185028 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.934194088 CEST55452443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.934197903 CEST4435545213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.937555075 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.937566042 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.937638998 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.937798023 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.937810898 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.951409101 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:20.955888033 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.956043959 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.956099033 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.956109047 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.956190109 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.956253052 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.956341982 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.956350088 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.956362963 CEST55453443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.956367970 CEST4435545313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.959574938 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.959590912 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.959656954 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.959881067 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.959892988 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.970570087 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.971049070 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.971061945 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:20.971890926 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:20.971895933 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.076595068 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.076790094 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.076853037 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.077080011 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.077104092 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.077115059 CEST55455443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.077120066 CEST4435545513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.089757919 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.089796066 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.089884996 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.090063095 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.090076923 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.168719053 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.168762922 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.169084072 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.169348001 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.169367075 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.187984943 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.188158989 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.189934969 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.189966917 CEST4435545487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.190002918 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.190207005 CEST55454443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.546783924 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.547638893 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.547655106 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.548171043 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.548176050 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.569381952 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:21.569451094 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:21.569658041 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:21.590328932 CEST55385443192.168.2.4142.250.186.36
                                                            Oct 6, 2024 15:37:21.590353966 CEST44355385142.250.186.36192.168.2.4
                                                            Oct 6, 2024 15:37:21.601691961 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.602647066 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.602675915 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.602686882 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.603169918 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.603193998 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.603224993 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.603235006 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.603859901 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.603866100 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.615329027 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.616688013 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.616688013 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.616700888 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.616719007 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.645107031 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.645270109 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.645313978 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.645438910 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.645488977 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.645488977 CEST55456443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.645509958 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.645518064 CEST4435545613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.648998976 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.649018049 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.649267912 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.649336100 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.649342060 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.700495958 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.700819969 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.700994015 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.701076984 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.701076984 CEST55459443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.701085091 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.701092958 CEST4435545913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.704601049 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.704627991 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.704823017 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.704931021 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.704943895 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.706815004 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.706969976 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.707065105 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.707065105 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.707462072 CEST55457443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.707469940 CEST4435545713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.709763050 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.709849119 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.710030079 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.710125923 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.710149050 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.720289946 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.720356941 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.720460892 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.720654011 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.720654011 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.721414089 CEST55458443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.721420050 CEST4435545813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.723381042 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.723454952 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.723671913 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.723763943 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.723783016 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.735932112 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.736972094 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.736972094 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.736983061 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.736998081 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.788788080 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.791203976 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.791224003 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.791687965 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.792205095 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.792282104 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:21.795432091 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:21.837888956 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.838129044 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.838382006 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.838413954 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.838413954 CEST55460443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.838429928 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.838442087 CEST4435546013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.841952085 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.841981888 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.842132092 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.842303991 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:21.842318058 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:21.843405962 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.063417912 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.063590050 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.067461014 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.067476988 CEST4435546187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.067506075 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.067745924 CEST55461443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.068468094 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.068522930 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.068618059 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.068939924 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.068954945 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.286725044 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.287260056 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.287270069 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.287869930 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.287873983 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.345153093 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.345575094 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.345593929 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.346048117 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.346056938 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.349507093 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.350028038 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.350034952 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.350372076 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.350382090 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.365056992 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.365402937 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.365422010 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.365727901 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.365734100 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.385935068 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.386056900 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.386116028 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.386328936 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.386334896 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.386358976 CEST55462443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.386363983 CEST4435546213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.389509916 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.389532089 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.389605999 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.389785051 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.389794111 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.448348999 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.448457003 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.448741913 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.448824883 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.448847055 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.448888063 CEST55464443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.448895931 CEST4435546413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.449793100 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.450086117 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.450124025 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.450145960 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.450187922 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.450424910 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.450439930 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.450450897 CEST55463443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.450455904 CEST4435546313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.453253031 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.453286886 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.453387022 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.453867912 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.453879118 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.453974962 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.454034090 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.454046965 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.454154015 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.454164982 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.464292049 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.464529037 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.464577913 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.464579105 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.464649916 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.464839935 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.464853048 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.464868069 CEST55465443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.464875937 CEST4435546513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.469715118 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.469744921 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.469820976 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.469990969 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.470000982 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.532815933 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.533627033 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.533658981 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.533921003 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.533930063 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.640228987 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.640388966 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.640470028 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.640644073 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.640670061 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.640695095 CEST55466443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.640714884 CEST4435546613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.643862963 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.643913031 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.643996000 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.644114017 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:22.644125938 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:22.680735111 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.681046009 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.681080103 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.681581020 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.681967020 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.682048082 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.682116032 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.723407984 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.948067904 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.948147058 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.948509932 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.948867083 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.948887110 CEST4435546787.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:22.948895931 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:22.948942900 CEST55467443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.022917032 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.023447037 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.023468018 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.024087906 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.024094105 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.090193033 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.090758085 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.090783119 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.091191053 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.091204882 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.095088005 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.095472097 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.095489979 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.096105099 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.096110106 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.103946924 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.104408979 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.104434013 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.105149984 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.105158091 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.121982098 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.122108936 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.122175932 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.122226954 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.122247934 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.122260094 CEST55468443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.122267008 CEST4435546813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.125211000 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.125252962 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.125499964 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.125669003 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.125683069 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.168940067 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.168963909 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.169042110 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.170471907 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.170485973 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.189363956 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.189553976 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.189640045 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.189893961 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.189893961 CEST55470443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.189938068 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.189965963 CEST4435547013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.192653894 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.192706108 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.192775965 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.192972898 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.192990065 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.193162918 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.193234921 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.193357944 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.193363905 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.193423986 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.193537951 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.193550110 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.193577051 CEST55469443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.193591118 CEST4435546913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.196327925 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.196362019 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.196460962 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.196712971 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.196726084 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.203748941 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.203895092 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.203960896 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.204047918 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.204056978 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.204087973 CEST55471443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.204093933 CEST4435547113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.206536055 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.206583023 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.206712961 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.206939936 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.206954956 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.295646906 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.296289921 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.296333075 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.296756983 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.296767950 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.394602060 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.394661903 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.394716978 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.394730091 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.394814014 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.395106077 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.395121098 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.395154953 CEST55472443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.395162106 CEST4435547213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.399403095 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.399437904 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.399559021 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.399689913 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.399701118 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.774334908 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.775104046 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.775115967 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.776433945 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.776438951 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.787672043 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.788744926 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.788753033 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.789452076 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.790600061 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.790687084 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.794872046 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:23.832385063 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.833035946 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.833080053 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.834058046 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.834065914 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.839401007 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:23.840455055 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.841571093 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.841618061 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.841881990 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.843966007 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.843977928 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.845309019 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.845324039 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.846057892 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.846065044 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.874718904 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.874815941 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.874880075 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.882505894 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.882529974 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.882541895 CEST55473443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.882546902 CEST4435547313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.900336981 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.900382042 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.900504112 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.905126095 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.905150890 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.933583975 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.933701992 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.933752060 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.937855005 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.937887907 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.937916040 CEST55476443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.937926054 CEST4435547613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.941183090 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.941214085 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.941243887 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.941281080 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.941314936 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.941334963 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.946456909 CEST55477443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.946480989 CEST4435547713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.948282003 CEST55475443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.948321104 CEST4435547513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.951267004 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.951317072 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.951903105 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.959014893 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.959068060 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.959136963 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.960733891 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.960746050 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.960832119 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.960952997 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.961003065 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.961323023 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.961338997 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:23.961702108 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:23.961709976 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.052104950 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.052197933 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.052381992 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.054061890 CEST55474443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.054079056 CEST4435547487.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.073801041 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.075074911 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.075084925 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.076280117 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.076284885 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.084314108 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.084361076 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.084510088 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.085268974 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.085283041 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.177953005 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.178159952 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.178273916 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.178544998 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.178544998 CEST55478443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.178556919 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.178565025 CEST4435547813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.184101105 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.184142113 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.184226036 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.184472084 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.184504032 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.544147015 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.546524048 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.546551943 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.546971083 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.546981096 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.598459959 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.599062920 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.599127054 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.599524975 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.599538088 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.615804911 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.616328001 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.616358995 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.616830111 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.616837025 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.621402979 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.621761084 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.621771097 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.622169018 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.622174978 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.643889904 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.643955946 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.644179106 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.644227028 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.644227028 CEST55479443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.644248962 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.644260883 CEST4435547913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.646945000 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.647039890 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.647193909 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.647300959 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.647322893 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.697135925 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.697211981 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.697393894 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.697668076 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.697668076 CEST55480443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.697707891 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.697734118 CEST4435548013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.700570107 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.700592995 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.700676918 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.700862885 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.700875998 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.715122938 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.715291977 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.715389013 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.715431929 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.715444088 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.715456963 CEST55482443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.715462923 CEST4435548213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.717528105 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.717570066 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.717637062 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.717860937 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.717878103 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.723944902 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.724013090 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.724077940 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.724087954 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.724119902 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.724173069 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.724268913 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.724273920 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.724289894 CEST55481443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.724294901 CEST4435548113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.726588011 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.726638079 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.726802111 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.726896048 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.726912975 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.821321011 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.821624041 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.821650028 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.821794033 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.822222948 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.822241068 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.822710037 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.822720051 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.822766066 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.823432922 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.823616028 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.823721886 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:24.867419004 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:24.919353962 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.919572115 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.919637918 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.919739008 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.919739008 CEST55484443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.919756889 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.919778109 CEST4435548413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.922403097 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.922429085 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:24.922704935 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.922847986 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:24.922861099 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.095200062 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.095361948 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.095438957 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.096699953 CEST55483443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.096723080 CEST4435548387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.174595118 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.174616098 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.174791098 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.177447081 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.177462101 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.278661013 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.279469013 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.279493093 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.280539989 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.280544996 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.341351986 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.342355967 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.342389107 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.343168974 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.343173981 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.353444099 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.353879929 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.353940010 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.354774952 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.354789972 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.377681017 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.377759933 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.377855062 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.378168106 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.378180027 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.378190994 CEST55485443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.378196001 CEST4435548513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.381871939 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.381988049 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.382162094 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.382356882 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.382392883 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.405317068 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.405715942 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.405750036 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.406584978 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.406596899 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.439794064 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.439857960 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.439987898 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.440052986 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.440212011 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.440224886 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.440236092 CEST55486443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.440242052 CEST4435548613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.444153070 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.444212914 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.444298029 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.444675922 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.444700956 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.452076912 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.452261925 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.452301025 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.452351093 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.452405930 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.452866077 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.452889919 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.452971935 CEST55487443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.452986956 CEST4435548713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.458405972 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.458439112 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.458760023 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.459034920 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.459048986 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.510072947 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.510118961 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.510180950 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.510179043 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.510272026 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.514131069 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.514132023 CEST55488443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.514189005 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.514220953 CEST4435548813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.519465923 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.519501925 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.519751072 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.519877911 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.519886971 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.564176083 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.569534063 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.569545984 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.570791006 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.570797920 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.665807962 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.665970087 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.666033030 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.675194025 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.675221920 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.675256968 CEST55489443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.675263882 CEST4435548913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.729465008 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.729518890 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.729573965 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.770656109 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:25.770680904 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:25.802627087 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.805969954 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.805988073 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.806480885 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.807157040 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.807239056 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.807398081 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:25.851418018 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:25.852886915 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.048533916 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.049000025 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.049035072 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.049447060 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.049453974 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.092637062 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:26.092726946 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:26.093111992 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.093137980 CEST4435549087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:26.093149900 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.093177080 CEST55490443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.133135080 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.133490086 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.133511066 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.133955956 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.133963108 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.148777962 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.149312973 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.149358034 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.149369001 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.149384022 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.149430990 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.149458885 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.149471998 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.149486065 CEST55491443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.149492025 CEST4435549113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.151957035 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.151993990 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.152151108 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.152302980 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.152318001 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.156295061 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.156586885 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.156609058 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.156949997 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.156955957 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.236130953 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.236237049 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.236295938 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.236429930 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.236445904 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.236459017 CEST55492443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.236464977 CEST4435549213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.238924026 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.238950968 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.239082098 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.239417076 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.239428997 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.247919083 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.250855923 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.250886917 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.251395941 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.251404047 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.260499954 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.260531902 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.260612965 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.260673046 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.260720015 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.260735035 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.260745049 CEST55493443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.260749102 CEST4435549313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.263417006 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.263431072 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.263508081 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.263638020 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.263659954 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.351865053 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.351944923 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.352013111 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.352029085 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.352169037 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.352258921 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.352272987 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.352283955 CEST55494443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.352288961 CEST4435549413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.355278015 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.355317116 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.355408907 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.355531931 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.355545998 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.421834946 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.422322989 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.422364950 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.422853947 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.422861099 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.461859941 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.461891890 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:26.463061094 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.464009047 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:26.464020967 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:26.520253897 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.520435095 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.520493984 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.520526886 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.520553112 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.520600080 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.520940065 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.520962000 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.520975113 CEST55495443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.520982981 CEST4435549513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.525540113 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.525573969 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.525845051 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.526611090 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.526628017 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.820564032 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.821156979 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.821177006 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.822412968 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.822418928 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.869729996 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.870704889 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.870714903 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.871679068 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.871682882 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.900974989 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.943137884 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.943161011 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.944669962 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.944675922 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.967747927 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.967839003 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.967947006 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.968647957 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.968666077 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.968676090 CEST55497443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.968689919 CEST4435549713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.981666088 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.981703997 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.981798887 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.982234001 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.982245922 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.989281893 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.989746094 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.989789009 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:26.990541935 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:26.990549088 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.039515018 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.039731026 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.039864063 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.040714025 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.040726900 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.040752888 CEST55498443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.040757895 CEST4435549813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.049156904 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.049211025 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.049295902 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.049643040 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.049664021 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.088113070 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.088413000 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.088479042 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.088515997 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.088536024 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.089425087 CEST55499443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.089442015 CEST4435549913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.094599009 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.094635010 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.094716072 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.094950914 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.094963074 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.157227039 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.158097029 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.158113956 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.158979893 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.158983946 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.170722008 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.170816898 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.170891047 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.171000004 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.173161983 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.173191071 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.173521996 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.173559904 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.174570084 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.174973965 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.175163984 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.175175905 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.219398975 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.227922916 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.255640984 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.255798101 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.255850077 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.256165981 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.256182909 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.256191969 CEST55501443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.256197929 CEST4435550113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.262614965 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.262633085 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.262696028 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.263030052 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.263041019 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.436274052 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.436424971 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.436472893 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.437345982 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.437359095 CEST4435550087.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.437369108 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.437419891 CEST55500443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.616271019 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.616746902 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.616765976 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.617233038 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.617237091 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.698501110 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.698978901 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.698991060 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.699429989 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.699434996 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.713560104 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.713788986 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.713834047 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.713850021 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.713884115 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.713924885 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.714004040 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.714018106 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.714047909 CEST55502443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.714052916 CEST4435550213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.717082024 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.717123985 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.717186928 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.717340946 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.717358112 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.741349936 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.741821051 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.741858959 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.742314100 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.742321968 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.786535025 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.786859035 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.786895037 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.787412882 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.787863970 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.787955999 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.788122892 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:27.798934937 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.799043894 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.799098969 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.799278975 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.799295902 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.799307108 CEST55503443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.799314022 CEST4435550313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.802400112 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.802439928 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.802505970 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.802645922 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.802658081 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.831402063 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:27.842268944 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.842297077 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.842343092 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.842367887 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.842402935 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.842658043 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.842680931 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.842691898 CEST55504443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.842700005 CEST4435550413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.845551014 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.845603943 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.845675945 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.845805883 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.845822096 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.916344881 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.916776896 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.916806936 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:27.917463064 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:27.917469025 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.017347097 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.017435074 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.017498970 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.017817974 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.017865896 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.017895937 CEST55506443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.017911911 CEST4435550613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.021203041 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.021254063 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.021337032 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.021502972 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.021522999 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.049583912 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.049734116 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.049945116 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.055964947 CEST55505443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.055988073 CEST4435550587.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.059840918 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.059887886 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.059948921 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.060173035 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.060185909 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.366785049 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.375951052 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.375991106 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.376404047 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.376410961 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.452281952 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.453494072 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.453514099 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.454081059 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.454087019 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.472847939 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.473109007 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.473189116 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.473431110 CEST55507443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.473448038 CEST4435550713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.476655960 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.476696968 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.476932049 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.476932049 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.476964951 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.477797985 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.478148937 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.478178024 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.478528976 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.478535891 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.551573038 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.551726103 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.551784992 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.551959038 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.551981926 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.551997900 CEST55508443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.552005053 CEST4435550813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.555402994 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.555430889 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.555649996 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.555649996 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.555682898 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.576628923 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.576716900 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.577059031 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.577183008 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.577202082 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.577235937 CEST55509443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.577243090 CEST4435550913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.579936028 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.579982042 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.580054998 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.580595970 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.580619097 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.654309034 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.654767036 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.654794931 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.655272007 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.655282974 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.681864977 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.700609922 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.700623035 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.701885939 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.712758064 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.712977886 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.713087082 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.753196001 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.753321886 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.753370047 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.753742933 CEST55510443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.753766060 CEST4435551013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.755410910 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.757601976 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.757649899 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.758829117 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.759409904 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:28.759424925 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:28.944505930 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.944677114 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:28.944793940 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.969317913 CEST55511443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:28.969331980 CEST4435551187.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.110846996 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.136830091 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.136861086 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.137515068 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.137520075 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.168965101 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.168998957 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.169055939 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.172334909 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.172347069 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.176570892 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.176637888 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.176692009 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.177041054 CEST55496443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.177062035 CEST4435549613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.181569099 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.181606054 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.181673050 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.181813002 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.181828022 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.194330931 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.194770098 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.194797993 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.195585966 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.195591927 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232538939 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232614994 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232717991 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.232732058 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232781887 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232829094 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.232930899 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.232949972 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.232960939 CEST55512443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.232976913 CEST4435551213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.237921953 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.237970114 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.238040924 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.238293886 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.238308907 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.245850086 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.246443033 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.246459007 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.247184992 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.247189045 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.301301956 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.301405907 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.301464081 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.301728964 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.301752090 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.301753044 CEST55513443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.301759005 CEST4435551313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.305535078 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.305576086 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.305635929 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.305799961 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.305813074 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.347712040 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.347815990 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.347860098 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.347888947 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.347904921 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.347954035 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.348107100 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.348121881 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.348140001 CEST55514443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.348145008 CEST4435551413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.351047993 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.351090908 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.351151943 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.351325035 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.351336956 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.400194883 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.401122093 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.401138067 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.401654005 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.401660919 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.499666929 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.499749899 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.499802113 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.500088930 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.500116110 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.500129938 CEST55515443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.500142097 CEST4435551513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.503093004 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.503138065 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.503196001 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.503374100 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.503393888 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.825079918 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.825366974 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.825380087 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.826025963 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.826515913 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.826592922 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.826612949 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.836606026 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.837302923 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.837330103 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.837560892 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.837565899 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.867448092 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:29.868977070 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:29.890198946 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.890645981 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.890674114 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.891119957 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.891124964 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.937306881 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.937541008 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.937581062 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.937593937 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.937660933 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.937720060 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.937720060 CEST55517443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.937733889 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.937741995 CEST4435551713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.940505028 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.940529108 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.940608025 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.941026926 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.941040993 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.944550991 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.945035934 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.945044994 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.945485115 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.945488930 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.989506006 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.989634991 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.989717960 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.989774942 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.989774942 CEST55518443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.989789963 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.989799023 CEST4435551813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.990508080 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.991096973 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.991117001 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.991601944 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.991606951 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.992547989 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.992571115 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:29.992767096 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.992806911 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:29.992814064 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.042001963 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.042192936 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.042300940 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.042337894 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.042402983 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.042403936 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.042448997 CEST55519443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.042458057 CEST4435551913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.044863939 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.044907093 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.044970036 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.045084000 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.045103073 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.087014914 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.087161064 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.087214947 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.087285995 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.087300062 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.087326050 CEST55520443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.087331057 CEST4435552013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.089622974 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.089648008 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.089708090 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.089853048 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.089864969 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.100862980 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.101002932 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.101093054 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.101361036 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.101377010 CEST4435551687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.101388931 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.101483107 CEST55516443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.104671001 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.104677916 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.104731083 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.104978085 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.104984999 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.147675037 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.148626089 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.148626089 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.148638010 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.148652077 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.248904943 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.248923063 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.249146938 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.249174118 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.249269962 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.249269962 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.249285936 CEST55521443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.249300957 CEST4435552113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.252172947 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.252221107 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.252449036 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.252449036 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.252497911 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.627640963 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.628716946 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.628716946 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.628742933 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.628770113 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.633941889 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.634726048 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.634726048 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.634743929 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.634754896 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.684536934 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.685103893 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.685122967 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.685702085 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.685708046 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.725347996 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.725749969 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.725775957 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.726257086 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.726847887 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.726847887 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.726939917 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.733814955 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.733841896 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.733895063 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.734054089 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.734219074 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.734219074 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.734424114 CEST55522443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.734438896 CEST4435552213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.737334013 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.737380028 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.737487078 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.737643003 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.737657070 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.742254019 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.742289066 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.742347002 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.742369890 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.742516041 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.742532969 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.742532969 CEST55523443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.742548943 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.742558956 CEST4435552313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.745094061 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.745167017 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.745465040 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.745465040 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.745533943 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.766239882 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.766918898 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.766946077 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.769519091 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.769531965 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.775085926 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.783955097 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.784651041 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.784950972 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.785008907 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.785008907 CEST55524443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.785028934 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.785038948 CEST4435552413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.787859917 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.787910938 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.790693045 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.791069031 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.791089058 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.872486115 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.872558117 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.872602940 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.872634888 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.872917891 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.872919083 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.872919083 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.875896931 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.875941038 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.876128912 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.876275063 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.876286983 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.894421101 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.895359039 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.895359039 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.895400047 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.895432949 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.993936062 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.994159937 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.994276047 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.994276047 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.994327068 CEST55527443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.994344950 CEST4435552713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.996282101 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.996365070 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.996514082 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.997122049 CEST55526443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:30.997143030 CEST4435552687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:30.997997999 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.998038054 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:30.998250961 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.998852968 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:30.998862028 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.167912960 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.167974949 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.168056965 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.168452978 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.168474913 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.181344986 CEST55525443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.181371927 CEST4435552513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.379070044 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.379573107 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.379602909 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.380058050 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.380067110 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.383893013 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.384227037 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.384251118 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.384592056 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.384599924 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.453130007 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.453717947 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.453778028 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.454148054 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.454161882 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.478457928 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.478908062 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.479027033 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.479079008 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.479079008 CEST55529443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.479113102 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.479134083 CEST4435552913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.482000113 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.482069016 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.482146978 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.482311964 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.482332945 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.484081030 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.484358072 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.484404087 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.484406948 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.484461069 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.484489918 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.484505892 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.484513998 CEST55528443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.484519005 CEST4435552813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.486635923 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.486670017 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.486728907 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.486836910 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.486850023 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.543967009 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.544501066 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.544523001 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.544934034 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.544939041 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.552692890 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.552762985 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.552834988 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.552867889 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.552901030 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.552947044 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.553144932 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.553144932 CEST55530443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.553168058 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.553188086 CEST4435553013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.556065083 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.556092024 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.556243896 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.556466103 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.556478024 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.644942045 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.645394087 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.645425081 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.645838022 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.645843029 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.650749922 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.650890112 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.650943041 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.650995970 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.651011944 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.651021957 CEST55531443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.651026964 CEST4435553113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.653470039 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.653512955 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.653659105 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.653783083 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.653800011 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.745682955 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.745726109 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.745775938 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.745834112 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.745959997 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.745974064 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.745981932 CEST55532443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.745986938 CEST4435553213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.748855114 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.748903990 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.748975992 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.749109983 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:31.749126911 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:31.816777945 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.817085981 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.817147970 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.818350077 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.818778038 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.818958998 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.818984985 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:31.859441042 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:31.868940115 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.090054035 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.090223074 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.090285063 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.090609074 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.090630054 CEST4435553387.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.090656996 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.090682030 CEST55533443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.094046116 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.094084024 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.094321966 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.094455957 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.094470024 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.135308981 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.135914087 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.135950089 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.136349916 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.136356115 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.145813942 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.146157026 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.146173954 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.146557093 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.146560907 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.195887089 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.196794033 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.196794987 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.196836948 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.196842909 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.235064983 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.235379934 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.235488892 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.235553980 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.235553980 CEST55534443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.235586882 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.235615015 CEST4435553413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.238470078 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.238512993 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.238724947 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.238724947 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.238756895 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.247967005 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.248188019 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.248297930 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.248298883 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.248375893 CEST55535443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.248388052 CEST4435553513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.250530958 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.250574112 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.250725985 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.250813961 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.250828981 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.293262959 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.293318033 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.293411016 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.293632030 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.293632030 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.293904066 CEST55536443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.293920040 CEST4435553613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.295938969 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.295964003 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.296155930 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.296155930 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.296189070 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.316976070 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.317485094 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.317500114 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.317935944 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.317941904 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.412070036 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.412533045 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.412552118 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.413016081 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.413021088 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.426279068 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.426356077 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.426525116 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.426525116 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.426666975 CEST55537443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.426678896 CEST4435553713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.429027081 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.429054976 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.429265976 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.429265976 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.429291964 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.514411926 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.514700890 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.514827967 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.514827967 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.514853954 CEST55538443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.514869928 CEST4435553813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.517868996 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.517904043 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.518060923 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.518259048 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.518276930 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.731662989 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.732114077 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.732141018 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.732661009 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.734076977 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.734169960 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.734350920 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:32.779402971 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:32.884061098 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.885065079 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.885065079 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.885076046 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.885090113 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.907347918 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.908318043 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.908318043 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.908334970 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.908350945 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.958090067 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.958965063 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.958965063 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.958981037 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.959003925 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.983172894 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.983239889 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.983469009 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.983947992 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.983947992 CEST55541443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.983959913 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.983968973 CEST4435554113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.987283945 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.987324953 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:32.987588882 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.987588882 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:32.987617970 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.006475925 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.006560087 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.006850958 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.007138014 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.007149935 CEST4435553987.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.007186890 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.007401943 CEST55539443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.009201050 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.009268045 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.009371996 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.009459972 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.009459972 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.009618998 CEST55540443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.009628057 CEST4435554013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.011785030 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.011816978 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.012068033 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.012402058 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.012415886 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.060285091 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.060333967 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.060379982 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.060626984 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.060626984 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.060626984 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.060652971 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.060695887 CEST55542443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.060700893 CEST4435554213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.063589096 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.063623905 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.063860893 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.063925028 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.063936949 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.065711021 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.066078901 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.066086054 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.066679955 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.066684008 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.164354086 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.164510012 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.164582968 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.164720058 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.164720058 CEST55543443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.164736986 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.164747000 CEST4435554313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.167778015 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.167823076 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.167903900 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.168212891 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.168229103 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.170080900 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.170119047 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.170192003 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.170315981 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.170325041 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.194374084 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.194883108 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.194940090 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.195530891 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.195544958 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.307059050 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.307270050 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.307354927 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.307571888 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.307594061 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.307602882 CEST55544443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.307607889 CEST4435554413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.311501026 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.311526060 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.311605930 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.311799049 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.311814070 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.671570063 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.674582958 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.674645901 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.675017118 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.675031900 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.678623915 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.679076910 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.679094076 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.679660082 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.679670095 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.699479103 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.705343962 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.705406904 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.705718040 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.705733061 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.776261091 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.776333094 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.776645899 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.776720047 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.776782990 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.776782990 CEST55545443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.776823997 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.776846886 CEST4435554513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.779136896 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.779176950 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.779326916 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.779445887 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.779464006 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.780286074 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.780536890 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.780657053 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.780893087 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.780893087 CEST55546443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.780908108 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.780936003 CEST4435554613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.783591032 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.783638954 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.783719063 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.783924103 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.783952951 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.793792009 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.794056892 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.794083118 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.795176983 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.795649052 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.795826912 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.795830965 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.800530910 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.800682068 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.800761938 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.800890923 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.800928116 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.800944090 CEST55547443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.800960064 CEST4435554713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.803257942 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.803308010 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.803437948 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.803618908 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.803647995 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.812000036 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.812779903 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.812808990 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.813163996 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.813169003 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.839445114 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:33.842675924 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:33.911966085 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912412882 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912471056 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.912496090 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912528038 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912605047 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.912625074 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912641048 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.912647009 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.912674904 CEST55549443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.912678957 CEST4435554913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.915899992 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.915956974 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.916045904 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.916265011 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.916295052 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.959480047 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.960015059 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.960024118 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:33.960469007 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:33.960474968 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.059550047 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.059710026 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.059773922 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.059822083 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.059834957 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.059844971 CEST55550443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.059849024 CEST4435555013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.062530041 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.062635899 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.062750101 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.062922001 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.062958002 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.066407919 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.066493034 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.066551924 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.066929102 CEST55548443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.066947937 CEST4435554887.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.069802999 CEST55556443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.069818974 CEST4435555687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.069885015 CEST55556443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.070086002 CEST55556443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.070097923 CEST4435555687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.580353975 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.580434084 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.580946922 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.580991030 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.581487894 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.581511021 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.581640005 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.581653118 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.582070112 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.582088947 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.583945990 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.584353924 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.584392071 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.584908962 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.584916115 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.678706884 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.678749084 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.678800106 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.678853989 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.679020882 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.679038048 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.679064035 CEST55551443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.679069996 CEST4435555113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.681754112 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.681963921 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.682040930 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682110071 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682132959 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.682142019 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682142019 CEST55553443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682185888 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.682213068 CEST4435555313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.682219028 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682405949 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.682420015 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.683551073 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.683710098 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.683768034 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.683868885 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.683881998 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.683893919 CEST55552443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.683897972 CEST4435555213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.684328079 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.684344053 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.684604883 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.684997082 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.685012102 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.686440945 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.686486006 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.686564922 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.686729908 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.686743975 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.688765049 CEST4435555687.120.117.199192.168.2.4
                                                            Oct 6, 2024 15:37:34.728276014 CEST55556443192.168.2.487.120.117.199
                                                            Oct 6, 2024 15:37:34.763402939 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.763891935 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.763959885 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.764427900 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.764441967 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.766864061 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.767409086 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.767425060 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.767833948 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.767839909 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.865411997 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.865443945 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.865506887 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.865561008 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.865561008 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.865881920 CEST55555443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.865895033 CEST4435555513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.868982077 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.869015932 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.869255066 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.869255066 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.869282007 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.870328903 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.870440006 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.870505095 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.870656013 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.870656013 CEST55554443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.870708942 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.870737076 CEST4435555413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.873590946 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.873622894 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:34.873764038 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.874253035 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:34.874263048 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.322592020 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.323438883 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.323438883 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.323465109 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.323477030 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.330841064 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.331209898 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.331259966 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.331657887 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.331672907 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.353933096 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.354837894 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.354837894 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.354856014 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.354866028 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.421886921 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.422175884 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.422274113 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.422274113 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.422350883 CEST55557443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.422367096 CEST4435555713.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.424784899 CEST55562443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.424838066 CEST4435556213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.425156116 CEST55562443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.425156116 CEST55562443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.425192118 CEST4435556213.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.430787086 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.430948019 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.431044102 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.431044102 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.431365013 CEST55559443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.431387901 CEST4435555913.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.433240891 CEST55563443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.433291912 CEST4435556313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.433422089 CEST55563443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.433582067 CEST55563443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.433599949 CEST4435556313.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.507404089 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.508177042 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.508186102 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.508316040 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.508321047 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.512727976 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.512881994 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.512993097 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.512995958 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.513215065 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.513215065 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.513415098 CEST55558443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.513428926 CEST4435555813.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.515650988 CEST55564443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.515685081 CEST4435556413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.515779018 CEST55564443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.515979052 CEST55564443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.515999079 CEST4435556413.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.522126913 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.522799015 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.522799015 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.522826910 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.522845030 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.606950045 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.606975079 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.607028008 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.607064009 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.607238054 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.607238054 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.607259989 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.607364893 CEST55560443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.607372999 CEST4435556013.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.609685898 CEST55565443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.609704971 CEST4435556513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.609919071 CEST55565443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.609920025 CEST55565443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.609944105 CEST4435556513.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.623051882 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.623418093 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.623554945 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.623554945 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.623590946 CEST55561443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.623606920 CEST4435556113.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.626235008 CEST55566443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.626244068 CEST4435556613.107.246.60192.168.2.4
                                                            Oct 6, 2024 15:37:35.626451969 CEST55566443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.626451969 CEST55566443192.168.2.413.107.246.60
                                                            Oct 6, 2024 15:37:35.626468897 CEST4435556613.107.246.60192.168.2.4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 6, 2024 15:36:07.403528929 CEST53560761.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:07.421981096 CEST53626541.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:08.402328014 CEST53496351.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:08.432543039 CEST5662753192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:08.432698011 CEST5775253192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:08.461227894 CEST53577521.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:08.490288973 CEST53566271.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:09.482564926 CEST5153253192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:09.482667923 CEST5865753192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:09.483165979 CEST6039653192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:09.483321905 CEST5029953192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:09.489859104 CEST53603961.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:09.490103960 CEST53502991.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:09.618732929 CEST53515321.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:09.635746956 CEST53586571.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.197818041 CEST4979253192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.198462009 CEST6240353192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.221987009 CEST53497921.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.238471031 CEST53624031.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.283814907 CEST6358853192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.284387112 CEST5987053192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.291006088 CEST53635881.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.291455984 CEST53598701.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.936073065 CEST6297853192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.936517000 CEST5280253192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:10.942903996 CEST53629781.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:10.943722963 CEST53528021.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:12.739799976 CEST5150453192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:12.744283915 CEST6492953192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:12.872400999 CEST53515041.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:12.932075024 CEST53649291.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:15.457448959 CEST53610161.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:23.445544004 CEST138138192.168.2.4192.168.2.255
                                                            Oct 6, 2024 15:36:25.910031080 CEST53493501.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:34.894742966 CEST5356095162.159.36.2192.168.2.4
                                                            Oct 6, 2024 15:36:35.355665922 CEST5718753192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:35.366177082 CEST53571871.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:36:38.179487944 CEST5120053192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:36:38.192961931 CEST53512001.1.1.1192.168.2.4
                                                            Oct 6, 2024 15:37:11.014637947 CEST6537253192.168.2.41.1.1.1
                                                            Oct 6, 2024 15:37:11.022022009 CEST53653721.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Oct 6, 2024 15:36:12.932146072 CEST192.168.2.41.1.1.1c1ef(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 6, 2024 15:36:08.432543039 CEST192.168.2.41.1.1.10xd6d4Standard query (0)ak-45k430083237-akbn.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:08.432698011 CEST192.168.2.41.1.1.10x66deStandard query (0)ak-45k430083237-akbn.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.482564926 CEST192.168.2.41.1.1.10x2617Standard query (0)internetsubesi.akbank.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.482667923 CEST192.168.2.41.1.1.10xfea3Standard query (0)internetsubesi.akbank.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.483165979 CEST192.168.2.41.1.1.10x2b7cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.483321905 CEST192.168.2.41.1.1.10xf3fcStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.197818041 CEST192.168.2.41.1.1.10xa202Standard query (0)ak-45k430083237-akbn.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.198462009 CEST192.168.2.41.1.1.10xccfcStandard query (0)ak-45k430083237-akbn.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.283814907 CEST192.168.2.41.1.1.10xfc83Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.284387112 CEST192.168.2.41.1.1.10x2454Standard query (0)code.jquery.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.936073065 CEST192.168.2.41.1.1.10x2a26Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.936517000 CEST192.168.2.41.1.1.10x587dStandard query (0)www.google.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:12.739799976 CEST192.168.2.41.1.1.10x5cd6Standard query (0)internetsubesi.akbank.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:12.744283915 CEST192.168.2.41.1.1.10xde34Standard query (0)internetsubesi.akbank.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:35.355665922 CEST192.168.2.41.1.1.10x9f8dStandard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                            Oct 6, 2024 15:36:38.179487944 CEST192.168.2.41.1.1.10x8a4eStandard query (0)ak-45k430083237-akbn.comA (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:37:11.014637947 CEST192.168.2.41.1.1.10x3c14Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 6, 2024 15:36:08.490288973 CEST1.1.1.1192.168.2.40xd6d4No error (0)ak-45k430083237-akbn.com87.120.117.199A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.489859104 CEST1.1.1.1192.168.2.40x2b7cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.489859104 CEST1.1.1.1192.168.2.40x2b7cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.489859104 CEST1.1.1.1192.168.2.40x2b7cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.489859104 CEST1.1.1.1192.168.2.40x2b7cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:09.618732929 CEST1.1.1.1192.168.2.40x2617No error (0)internetsubesi.akbank.com217.169.192.73A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.221987009 CEST1.1.1.1192.168.2.40xa202No error (0)ak-45k430083237-akbn.com87.120.117.199A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.291006088 CEST1.1.1.1192.168.2.40xfc83No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.291006088 CEST1.1.1.1192.168.2.40xfc83No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.291006088 CEST1.1.1.1192.168.2.40xfc83No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.291006088 CEST1.1.1.1192.168.2.40xfc83No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.942903996 CEST1.1.1.1192.168.2.40x2a26No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:10.943722963 CEST1.1.1.1192.168.2.40x587dNo error (0)www.google.com65IN (0x0001)false
                                                            Oct 6, 2024 15:36:12.872400999 CEST1.1.1.1192.168.2.40x5cd6No error (0)internetsubesi.akbank.com217.169.192.73A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:21.947997093 CEST1.1.1.1192.168.2.40x927eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 6, 2024 15:36:21.947997093 CEST1.1.1.1192.168.2.40x927eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:36:35.366177082 CEST1.1.1.1192.168.2.40x9f8dName error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                            Oct 6, 2024 15:36:38.192961931 CEST1.1.1.1192.168.2.40x8a4eNo error (0)ak-45k430083237-akbn.com87.120.117.199A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:37:00.353219986 CEST1.1.1.1192.168.2.40x8b45No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 6, 2024 15:37:00.353219986 CEST1.1.1.1192.168.2.40x8b45No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                            Oct 6, 2024 15:37:11.022022009 CEST1.1.1.1192.168.2.40x3c14No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                            • ak-45k430083237-akbn.com
                                                            • https:
                                                              • code.jquery.com
                                                              • internetsubesi.akbank.com
                                                            • fs.microsoft.com
                                                            • otelrules.azureedge.net
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.44973587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:09 UTC667OUTGET / HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:09 UTC394INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:09 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 47366
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            Set-Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q; path=/
                                                            Vary: Accept-Encoding
                                                            X-Powered-By: PleskLin
                                                            2024-10-06 13:36:09 UTC15990INData Raw: 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 68 65 61 64 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74
                                                            Data Ascii: <!DOCTYPE html><html class="no-js"><head id="ctl00_head"> <meta name="robots" content="noindex, nofollow" /> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="viewport" cont
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 74 65 72 6e 65 74 73 75 62 65 73 69 2e 61 6b 62 61 6e 6b 2e 63 6f 6d 2f 77 65 62 61 70 70 6c 69 63 61 74 69 6f 6e 2e 75 69 2f 43 6f 6e 74 65 6e 74 2f 69 6d 67 2f 6c 6f 67 69 6e 2f 6e 6f 72 74 6f 6e 2d 73 65 63 75 72 65 64 2e 70 6e 67 22 20 61 6c 74 3d 22 4e 6f 72 74 6f 6e 20 53 65 63 75 72 65 64 22 3e 0d 0a 20 20 20 20 3c 2f 61 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 29
                                                            Data Ascii: > <img src="https://internetsubesi.akbank.com/webapplication.ui/Content/img/login/norton-secured.png" alt="Norton Secured"> </a></div></div> <script lang="javascript"> $(document).ready(function () { })
                                                            2024-10-06 13:36:09 UTC14992INData Raw: 72 63 65 22 3a 20 22 4c c3 bc 74 66 65 6e 20 4b 72 65 64 69 20 4b 61 72 74 c4 b1 20 c5 9f 69 66 72 65 6e 69 7a 69 6e 20 7b 30 7d 2e 20 76 65 20 7b 31 7d 2e 20 68 61 6e 65 73 69 6e 69 20 67 69 72 69 6e 69 7a 22 2c 0d 0a 20 20 22 43 43 4c 6f 67 69 6e 43 61 72 64 4e 75 6d 62 65 72 41 6c 6c 5a 65 72 6f 45 72 72 6f 72 22 3a 20 22 47 69 72 6d 69 c5 9f 20 6f 6c 64 75 c4 9f 75 6e 75 7a 20 6b 61 72 74 20 69 c5 9f 6c 65 6d 20 69 c3 a7 69 6e 20 75 79 67 75 6e 20 64 65 c4 9f 69 6c 64 69 72 2c 20 67 65 c3 a7 65 72 6c 69 20 62 69 72 20 6b 72 65 64 69 20 6b 61 72 74 c4 b1 20 69 6c 65 20 74 65 6b 72 61 72 20 64 65 6e 65 79 69 6e 69 7a 2e 22 2c 0d 0a 20 20 22 43 43 47 65 74 50 77 64 48 65 61 64 65 72 22 3a 20 22 4d c3 bc c5 9f 74 65 72 69 20 79 61 20 64 61 20 54 43 20 4b
                                                            Data Ascii: rce": "Ltfen Kredi Kart ifrenizin {0}. ve {1}. hanesini giriniz", "CCLoginCardNumberAllZeroError": "Girmi olduunuz kart ilem iin uygun deildir, geerli bir kredi kart ile tekrar deneyiniz.", "CCGetPwdHeader": "Mteri ya da TC K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.44973687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:09 UTC809OUTGET /WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000 HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:09 UTC261INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:09 GMT
                                                            Content-Type: text/javascript
                                                            Content-Length: 387331
                                                            Last-Modified: Fri, 04 Aug 2023 12:03:16 GMT
                                                            Connection: close
                                                            ETag: "64cce904-5e903"
                                                            X-Powered-By: PleskLin
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:36:09 UTC16123INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65 3a 20 32 30
                                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 20
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 6e 65 20 3d 20 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6b 65 6e 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 69 6c 65 72 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 72 74 4f 72 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 20 3d 3d 3d 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 44 75 70 6c 69 63 61 74 65 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20
                                                            Data Ascii: ne = 0, classCache = createCache(), tokenCache = createCache(), compilerCache = createCache(), sortOrder = function (a, b) { if (a === b) { hasDuplicate = true;
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 55 73 65 20 49 45 20 73 6f 75 72 63 65 49 6e 64 65 78 20 69 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 62 6f 74 68 20 6e 6f 64 65 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 69 66 66 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 69 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 62 20 66 6f 6c 6c 6f 77 73 20 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 29 20 7b 0d 0a 20
                                                            Data Ascii: && a.sourceIndex - b.sourceIndex; // Use IE sourceIndex if available on both nodes if (diff) { return diff; } // Check if b follows a if (cur) {
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 20 74 79 70 65 20 61 6e 64 20 6e 61 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 72 65 73 74 72 69 63 74 65 64 20 64 75 72 69 6e 67 20 2e 69 6e 6e 65 72 48 54 4d 4c 20 61 73 73 69 67 6e 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 20 22 68 69 64 64 65 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                                            Data Ascii: // The type and name attributes are restricted during .innerHTML assignment var input = document.createElement("input"); input.setAttribute("type", "hidden"); el.appendChild(
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 22 54 41 47 22 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 72 75 6e 65 73 63 61 70 65 2c 20 66 75 6e 65 73 63 61 70 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 2a 22 20 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 20 3a 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: "TAG": function (nodeNameSelector) { var nodeName = nodeNameSelector.replace(runescape, funescape).toLowerCase(); return nodeNameSelector === "*" ? function () { return true; } :
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 2f 2f 20 3a 65 6d 70 74 79 20 69 73 20 6e 65 67 61 74 65 64 20 62 79 20 65 6c 65 6d 65 6e 74 20 28 31 29 20 6f 72 20 63 6f 6e 74 65 6e 74 20 6e 6f 64 65 73 20 28 74 65 78 74 3a 20 33 3b 20 63 64 61 74 61 3a 20 34 3b 20 65 6e 74 69 74 79 20 72 65 66 3a 20 35 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 62 75 74 20 6e 6f 74 20 62 79 20 6f 74 68 65 72 73 20 28 63 6f 6d 6d 65 6e 74 3a 20 38 3b 20 70 72 6f 63 65 73 73 69 6e 67 20 69 6e 73 74 72 75 63 74 69 6f 6e 3a 20 37 3b 20 65 74 63 2e 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 64 65 54 79 70 65 20 3c 20 36 20 77 6f 72 6b 73 20 62 65 63 61 75 73 65 20 61 74 74 72 69 62 75 74 65 73 20 28 32 29 20 64
                                                            Data Ascii: // :empty is negated by element (1) or content nodes (text: 3; cdata: 4; entity ref: 5), // but not by others (comment: 8; processing instruction: 7; etc.) // nodeType < 6 works because attributes (2) d
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 74 63 68 41 6e 79 43 6f 6e 74 65 78 74 28 65 6c 65 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 76 6f 69 64 20 68 61 6e 67 69 6e 67 20 6f 6e 74 6f 20 65 6c 65 6d 65 6e 74 20 28 69 73 73 75 65 20 23 32 39 39 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 6f 6e 74 65 78 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5d 3b 0d 0a 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: m, context, xml) : matchAnyContext(elem, context, xml)); // Avoid hanging onto element (issue #299) checkContext = null; return ret; }];
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 65 72 29 20 21 3d 3d 20 6e 6f 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 72 72 61 79 6c 69 6b 65 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 28 6a 51 75 65 72 79 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 41 72 72 61 79 29 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 71 75 61 6c 69 66 69 65 72 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 67 72 65 70 28 65 6c 65 6d 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 71 75 61 6c 69 66 69
                                                            Data Ascii: er) !== not; }); } // Arraylike of elements (jQuery, arguments, Array) if (typeof qualifier !== "string") { return jQuery.grep(elements, function (elem) { return (indexOf.call(qualifi
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 6c 6c 62 61 63 6b 20 6f 72 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 63 61 6c 6c 62 61 63 6b 73 20 74 6f 20 74 68 65 20 6c 69 73 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 73 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 77 65 20 68 61 76 65 20 6d 65 6d 6f 72 79 20 66 72 6f 6d 20 61 20 70 61 73 74 20 72 75 6e 2c 20 77 65 20 73 68 6f 75 6c 64 20 66 69 72 65 20 61 66 74 65 72 20 61 64 64 69 6e 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 6d 6f 72 79 20 26 26 20 21 66 69 72 69 6e
                                                            Data Ascii: llback or a collection of callbacks to the list add: function () { if (list) { // If we have memory from a past run, we should fire after adding if (memory && !firin
                                                            2024-10-06 13:36:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 75 70 6c 65 73 5b 30 5d 5b 33 5d 2e 61 64 64 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 6c 76 65 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 44 65 66 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 46 75 6e 63 74 69 6f 6e 28 6f 6e 50 72 6f 67 72 65 73 73 29 20 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: tuples[0][3].add( resolve( 0, newDefer, isFunction(onProgress) ?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.449737151.101.194.1374432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:09 UTC542OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:10 UTC612INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89476
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d84"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 3378375
                                                            Date: Sun, 06 Oct 2024 13:36:10 GMT
                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740046-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 264, 0
                                                            X-Timer: S1728221770.015284,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                            Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                            Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                            Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                            Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                            Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                            Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                            Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                            Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                            2024-10-06 13:36:10 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                            Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.449744217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC760OUTGET /WebApplication.UI/WebResource.axd?d=68Z7se3Mgjwe3xtKNtcfX-VcIUMgqplNWtSjZhMg8aJOPczponXpJ1eyUYvVHrKVibuDl3RKgQ0QkSFVp_vtysoJn1crOIpnlreDzvN4PqXXYDbFVkx6iusAZ_QW9T5hu49f3d01UjKrvCZL80riddFOTpw1&t=638267546120000000 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC722INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/css
                                                            Expires: Sat, 04 Oct 2025 23:54:27 GMT
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:06 GMT
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 10075
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24750b06d5334fe535b2cd5b149a1bf4f7f489388c2592c03432866599e6f27ef3e59388fea5c6a5e6afcc8037ecb140a; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20008f69bad066dbf4e913c033b71a143a7e0165a04cec4357d001adb180c8fe44c108dea266601130006fed48d2941b85907bbc4eec2c8c88c59a96d43b72ee18308161cf57b7432d4172e354c68e976661a410d85c0c730337; Path=/
                                                            2024-10-06 13:36:11 UTC10075INData Raw: ef bb bf 2e 73 65 6c 65 63 74 65 64 74 72 65 65 6e 6f 64 65 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 37 30 38 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 6e 6b 62 75 74 74 6f 6e 0d 0a 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 37 30 38 64 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 74 61 68 6f 6d 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20
                                                            Data Ascii: .selectedtreenode{font-weight: bold;color: #00708d;}.linkbutton{font-weight: bold;font-size: 11px;margin-left: 8px;color: #00708d;margin-right: 8px;font-family: tahoma, Arial, Helvetica, sans-serif;text-decoration:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.449740217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC730OUTGET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/themes/smoothness/jqueryuismoothness.axd?v=JehJi4R3UZ2-7bCoJWRBWJpOtwpxIYz-7c85MFCrZyo1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC756INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/css; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:11 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 108516
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2da066f19231ddeb7cda0e71a6883ec5f8e75ab0bd4925f9ec4d9485f0e893bf0f6ca5670b85580e0cc1d30ee45adad8a; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab200027671d53e779e4c40dc7210864d848cd87237bfb3879b4e3cce0e8e603b2919d081aed5fc71130003ce6015c86903b4c36474fdab5c5a8bf3dea84349903630abd90582c449c4379fcb7b50c56d8954a3565001529f1e95e; Path=/
                                                            2024-10-06 13:36:11 UTC6861INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 32 33 34 38 2c 31 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 31 39 3a 20 55 6e 65 78 70 65 63 74 65 64 20 74 6f 6b 65 6e 2c 20 66 6f 75 6e 64 20 27 40 69 6d 70 6f 72 74 27 0d 0a 28 32 33 34 38 2c 39 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 31 39 3a 20 55 6e 65 78 70 65 63 74 65 64 20 74 6f 6b 65 6e 2c 20 66 6f 75 6e 64 20 27 22 6a 71 75 65 72 79 2e 75 69 2e 62 61 73 65 2e 63 73 73 3f 76 3d 31 22 27 0d 0a 28 32 33 34 38 2c 33 33 29 3a 20 72 75 6e 2d 74 69 6d 65 20 65 72 72 6f 72 20 43 53 53 31 30 31 39 3a 20 55 6e 65 78 70 65 63 74 65
                                                            Data Ascii: /* Minification failed. Returning unminified contents.(2348,1): run-time error CSS1019: Unexpected token, found '@import'(2348,9): run-time error CSS1019: Unexpected token, found '"jquery.ui.base.css?v=1"'(2348,33): run-time error CSS1019: Unexpecte
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 7b 20 63 6f 6c 6f 72 3a 20 23 35 35 35 35 35 35 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 2e 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 2c 20 2e 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 20 7b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 39 39 39 3b 20 62 61 63 6b 67 72 6f
                                                            Data Ascii: { color: #555555; text-decoration: none; }.ui-state-hover, .ui-widget-content .ui-state-hover, .ui-widget-header .ui-state-hover, .ui-state-focus, .ui-widget-content .ui-state-focus, .ui-widget-header .ui-state-focus { border: 1px solid #999999; backgro
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 6e 65 77 77 69 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 38 30 70 78 3b 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 72 65 66 72 65 73 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 38 30 70 78 3b 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 68 75 66 66 6c 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 38 30 70 78 3b 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 2d 65 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 38 30 70 78 3b 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 74 68 69 63 6b 2d 65 2d 77 20 7b 20 62 61 63 6b 67 72 6f
                                                            Data Ascii: newwin { background-position: -48px -80px; }.ui-icon-refresh { background-position: -64px -80px; }.ui-icon-shuffle { background-position: -80px -80px; }.ui-icon-transfer-e-w { background-position: -96px -80px; }.ui-icon-transferthick-e-w { backgro
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 20 34 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67 68 74 3a 20 34 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 20 7d 0d 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 20 7b 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 72 69 67 68 74 3a 20 34 70
                                                            Data Ascii: -bottomleft: 4px; -webkit-border-bottom-left-radius: 4px; border-bottom-left-radius: 4px; -moz-border-radius-bottomright: 4px; -webkit-border-bottom-right-radius: 4px; border-bottom-right-radius: 4px; }.ui-corner-right { -moz-border-radius-topright: 4p
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 61 6e 64 6c 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 20 77 69 64 74 68 3a 20 31 2e 32 65 6d 3b 20 68 65 69 67 68 74 3a 20 31 2e 32 65 6d 3b 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 20 7d 0d 0a 2e 75 69 2d 73 6c 69 64 65 72 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 37 65 6d 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 30 3b 20 7d 0d 0a 0d 0a 2e 75 69 2d 73 6c 69 64 65 72
                                                            Data Ascii: slider .ui-slider-handle { position: absolute; z-index: 2; width: 1.2em; height: 1.2em; cursor: default; }.ui-slider .ui-slider-range { position: absolute; z-index: 1; font-size: .7em; display: block; border: 0; background-position: 0 0; }.ui-slider
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 20 69 6e 70 75 74 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 20 74 65 78 74 61 72 65 61 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 20 62 75 74 74 6f 6e 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 73 61 6e 73
                                                            Data Ascii: input {font-family: Arial,sans-serif; font-size: 1em;}.ui-widget select {font-family: Arial,sans-serif; font-size: 1em;}.ui-widget textarea {font-family: Arial,sans-serif; font-size: 1em;}.ui-widget button {font-family: Arial,sans
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 35 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 7b 0d 0a 09 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 33 35 29 3b 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 35 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 36 70 78 3b 20 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2f 57 65 62 41 70 70 6c 69 63 61 74 69 6f 6e 2e 55 49 2f 43 6f 6e 74 65 6e 74 2f 69 6d 67 2f 6f 6c 61 79 65 72 73 2f 69 6d 67 2f 75 69 2d 69 63 6f 6e
                                                            Data Ascii: 5; background-image: none;}.ui-widget-header .ui-state-disabled {filter: Alpha(Opacity=35); opacity: 0.35; background-image: none;}.ui-icon {width: 16px; height: 16px; background-image: url("/WebApplication.UI/Content/img/olayers/img/ui-icon
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 61 72 74 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 65 6e 63 69 6c 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6c 6f 63 6b 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 31 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 64 69 73 6b 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20
                                                            Data Ascii: background-position: -32px -112px;}.ui-icon-cart {background-position: -48px -112px;}.ui-icon-pencil {background-position: -64px -112px;}.ui-icon-clock {background-position: -80px -112px;}.ui-icon-disk {background-position:
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67 68 74 3a 20 36 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 20 2d 6b 68 74 6d 6c 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67
                                                            Data Ascii: i-corner-all {border-bottom-right-radius: 6px; -moz-border-radius-bottomright: 6px; -webkit-border-bottom-right-radius: 6px; -khtml-border-bottom-right-radius: 6px;}.ui-corner-bottom {border-bottom-right-radius: 6px; -moz-border-radius-bottomrig
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 65 74 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 70 61 6e 65 20 62 75 74 74 6f 6e 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 2e 35 65 6d 20 30 2e 34 65 6d 20 30 2e 35 65 6d 20 30 70 78 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 73 65 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 34 70 78 3b 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 20 72 69 67 68 74 3a 20 33 70 78 3b 20 62 6f 74 74 6f 6d 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 64 72 61 67 67 61 62 6c 65 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69
                                                            Data Ascii: .ui-dialog-buttonset {float: right;}.ui-dialog .ui-dialog-buttonpane button {margin: 0.5em 0.4em 0.5em 0px; cursor: pointer;}.ui-dialog .ui-resizable-se {width: 14px; height: 14px; right: 3px; bottom: 3px;}.ui-draggable .ui-dialog-ti


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.449742217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC642OUTGET /WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC755INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/css; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:11 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 32351
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea261da7d2fce3a2813032d777aeff271659a3b8c071b0b4c589c0999fb69b57fc5b6deadb3b8b1f0c9147b682ded79364f; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000e1e717dda6d270a5d6b19d77c3b8e71f440fa1e2660aee9dc6e5355dae6a28ab08d1d8dc7d1130007ce45d7c204efcd47bbc4eec2c8c88c545afeb9fa7cdf13205f299e3e7556c1c96da3c8a96b2dff12a8df0597f6d3613; Path=/
                                                            2024-10-06 13:36:11 UTC14077INData Raw: 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 69 6d 67 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 74 61 62 6c 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 63 61 70 74 69 6f 6e 2c 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 66 69 65 6c 64 73 65 74 2c 69 6d 67
                                                            Data Ascii: html{background:#fff;color:#000}html,body,div,span,h1,h2,h3,h4,h5,h6,p,blockquote,img,dl,dt,dd,ul,ol,li,pre,form,fieldset,input,textarea,table,th,td{margin:0;padding:0}table{border-collapse:collapse;border-spacing:0}caption,th{text-align:left}fieldset,img
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 64 79 2e 69 73 2d 74 75 72 6b 69 73 68 20 2e 6c 6f 67 69 6e 2d 62 74 6e 2d 67 65 74 2d 70 61 73 73 77 6f 72 64 2d 67 72 61 79 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 6c 6f 67 69 6e 2d 62 74 6e 2d 67 65 74 2d 70 61 73 73 77 6f 72 64 2d 67 72 61 79 3a 68 6f 76 65 72 2c 2e 6c 6f 67 69 6e 2d 62 74 6e 2d 67 65 74 2d 70 61 73 73 77 6f 72 64 2d 67 72 61 79 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 30 30 70 78 7d 2e 6c 6f 67 69 6e 2d 62 74 6e 2d 67 65 74 2d 70 61 73 73 77 6f 72 64 2d 67 72 61 79 2e 61 63 74 69 76 65 2c 2e 6c 6f 67 69 6e 2d 62 74 6e 2d 67 65 74 2d 70 61 73 73 77 6f 72 64 2d 67 72 61 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69
                                                            Data Ascii: dy.is-turkish .login-btn-get-password-gray{width:100px;height:24px}.login-btn-get-password-gray:hover,.login-btn-get-password-gray:focus{background-position:0 -500px}.login-btn-get-password-gray.active,.login-btn-get-password-gray:active{background-positi
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 39 70 78 3b 77 69 64 74 68 3a 33 38 70 78 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 6c 6f 67 69 6e 2f 6c 6f 67 69 6e 2d 61 73 69 64 65 2d 73 65 63 75 72 69 74 79 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 7d 23 6c 6f 67 69 6e 2d 61 73 69 64 65 2d 63 68 61 6e 67 65 70 61 73 73 77 6f 72 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 20 75 72 6c 28 2e 2e 2f 2e
                                                            Data Ascii: :after{content:'';display:inline-block;position:absolute;top:50%;right:10px;margin-top:-19px;width:38px;height:38px;background:url(../../img/login/login-aside-security.png) no-repeat}#login-aside-changepassword{padding-bottom:30px;background:#fff url(../.
                                                            2024-10-06 13:36:11 UTC3844INData Raw: 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 6c 6f 67 69 6e 2f 64 69 61 6c 6f 67 2d 62 67 2d 73 70 72 69 74 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 2d 31 32 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 30 70 78 7d 2e 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 34 70 78 7d 2e 64 69 61 6c 6f 67 2d 62 6f 64 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 37 30 70 78 3b 6d
                                                            Data Ascii: x;height:24px;background:url(../../img/login/dialog-bg-sprite-horizontal.png) no-repeat 0 -126px;cursor:pointer}.dialog-close:hover{background-position:0 -150px}.dialog-close:active{background-position:0 -174px}.dialog-body{position:relative;width:570px;m


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.449741217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC644OUTGET /WebApplication.UI/Content/css/akbank-face/face.axd?v=mB6e02h5wbwbtG_c06cWUYaZIJs4ZZgTtJpeGrOfro01 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC756INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/css; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:11 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 111588
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2590413719e52d46338753a43cf7ec477d6b2e827c6d3a8033f1826ef4c2a31f0779c53eb17b6ac900607b3b7dd320e5b; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000c29c369e8bd2398696fc3ce01aae0fc23d14116881fac591c89edfb94f32286208104ce899113000d5a6640e75669c0536474fdab5c5a8bf2523fca45126f902935eceaefb7c9271dc376f9c921b72992995b0171ee9cde1; Path=/
                                                            2024-10-06 13:36:11 UTC6861INData Raw: 2e 72 76 6d 6c 7b 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 23 64 65 66 61 75 6c 74 23 56 4d 4c 29 7d 2e 62 74 6e 2d 66 61 63 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 74 6e 2d 66 61 63 65 2c 2e 62 74 6e 2d 66 61 63 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 37 30 30 20 31 32 70 78 20 41 72 69 61 6c 3b 63 6f 6c 6f 72 3a 23 34 66 34 66 34 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 31 70 78 20 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 66 61 63 65 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a
                                                            Data Ascii: .rvml{behavior:url(#default#VML)}.btn-face{position:relative}.btn-face,.btn-face a{display:inline-block;font:700 12px Arial;color:#4f4f4f;text-shadow:1px 1px 1px #fff;text-decoration:none}.btn-face-menu{display:none;position:absolute;top:0;left:0;padding:
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 65 6e 2d 72 69 67 68 74 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 20 2e 62 74 6e 2d 66 61 63 65 2d 65 64 67 65 2c 2e 62 74 6e 2d 66 61 63 65 2e 73 68 61 72 70 65 6e 2d 72 69 67 68 74 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 62 74 6e 2d 66 61 63 65 2d 65 64 67 65 2c 2e 62 74 6e 2d 66 61 63 65 2e 73 68 61 72 70 65 6e 2d 72 69 67 68 74 2e 61 63 74 69 76 65 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 74 6e 2d 66 61 63 65 2d 65 64 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2d 34 38 30 70 78 7d 2e 62 74 6e 2d 66 61 63 65 2e 73 68 61 72 70 65 6e 2d 72 69 67 68 74 3a 61 63 74 69 76 65 20 2e 62 74 6e 2d 66 61 63 65 2d 65 64 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f
                                                            Data Ascii: en-right.active.disabled .btn-face-edge,.btn-face.sharpen-right.active.disabled:hover .btn-face-edge,.btn-face.sharpen-right.active.disabled:active .btn-face-edge{background-position:right -480px}.btn-face.sharpen-right:active .btn-face-edge{background-po
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 61 72 7b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 32 34 70 78 7d 62 6f 64 79 2e 69 73 2d 64 65 73 6b 74 6f 70 2e 69 73 2d 74 6f 75 63 68 20 2e 73 63 72 6f 6c 6c 61 62 6c 65 20 2e 6a 73 70 44 72 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 61 63 63 6f 75 6e 74 2d 63 61 72 64 2d 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 7d 2e 61 63 63 6f 75 6e 74 2d 6c 69 73 74 2d 73 6d 61 6c 6c 2d 63 65 6c 6c 7b 68 65 69 67 68 74 3a 37 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 63 63 6f 75 6e 74 2d 6c 69 73 74 2d 73 6d 61 6c 6c 2d 63 65 6c 6c 3e 61 7b 68 65 69 67 68 74 3a 35 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 63 63 6f 75 6e 74 2d 6c 69 73
                                                            Data Ascii: ar{opacity:1;width:24px}body.is-desktop.is-touch .scrollable .jspDrag{background-color:#333}.account-card-list{padding-top:5px;padding-bottom:25px}.account-list-small-cell{height:74px!important}.account-list-small-cell>a{height:54px!important}.account-lis
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 2d 63 63 2d 6c 69 6d 69 74 2d 63 61 72 64 20 2e 6d 61 6b 65 75 70 2d 63 63 2d 6c 69 6d 69 74 2d 73 63 61 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 7d 2e 6d 61 6b 65 75 70 2d 63 63 2d 6c 69 6d 69 74 2d 6c 61 62 65 6c 7b 66 6f 6e 74 3a 31 30 30 20 31 31 70 78 20 41 72 69 61 6c 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 70 78 7d 2e 6d 61 6b 65 75 70 2d 63 63 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 6d 61 6b 65 75 70 2d 63 63 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 2e 6d 61 6b 65 75 70 2d 63 63 2d 64 65 74 61 69 6c 73 2d 72 6f 77 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 70 78 3b
                                                            Data Ascii: -cc-limit-card .makeup-cc-limit-scale{font-size:10px;line-height:12px}.makeup-cc-limit-label{font:100 11px Arial;margin-top:-4px}.makeup-cc-details-container{border-top:1px solid #ccc}.makeup-cc-details-container li.makeup-cc-details-row{padding:10px 1px;
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 2e 77 61 72 6e 69 6e 67 2d 64 69 61 6c 6f 67 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 61 72 6e 69 6e 67 2d 64 69 61 6c 6f 67 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69
                                                            Data Ascii: ui-dialog .ui-dialog-content.warning-dialog{text-align:center;padding-left:30px;padding-right:30px!important;padding-top:20px!important;padding-bottom:20px!important;margin-bottom:0!important}.warning-dialog-left{text-align:left!important;padding-left:0!i
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 61 64 65 72 7b 77 69 64 74 68 3a 31 31 35 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 61 72 64 2d 61 73 73 65 74 2e 6e 65 6f 2d 62 75 73 69 6e 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 43 72 65 64 69 74 44 65 74 61 69 6c 2f 43 61 72 64 49 6d 61 67 65 73 2f 48 61 6c 66 2f 4e 65 6f 42 75 73 69 6e 65 73 73 2e 70 6e 67 3f 76 3d 32 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 7d 2e 63 61 72 64 2d 61 73 73 65 74 2e 6e 65 6f 2d 70 72 69 76 61 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2e 2e 2f
                                                            Data Ascii: ader{width:115px;margin:0 0 0 5px;overflow-wrap:break-word;font-weight:700}.card-asset.neo-business{background:transparent url(../../img/CreditDetail/CardImages/Half/NeoBusiness.png?v=2) no-repeat 0 0}.card-asset.neo-private{background:transparent url(../
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 61 6b 62 61 6e 6b 2d 73 70 72 69 74 65 2d 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 67 2f 61 73 73 65 74 73 2f 73 70 72 69 74 65 2d 61 73 73 65 74 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 61 6b 62 61 6e 6b 2d 73 70 72
                                                            Data Ascii: r-top-left-radius:6px;border-top-right-radius:6px}.akbank-sprite-btn{position:relative;display:inline-block;color:#444;text-decoration:none;padding:0 13px;line-height:30px;background:url(../../img/assets/sprite-assets-management.png) no-repeat}.akbank-spr
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 61 53 69 6d 75 6c 61 74 69 6f 6e 20 2e 63 61 6d 70 61 69 67 6e 49 6d 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6c 69 64 79 61 53 69 6d 75 6c 61 74 69 6f 6e 20 2e 63 61 6d 70 61 69 67 6e 4d 65 72 63 68 61 6e 74 4c 6f 67 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6c 69 64 79 61 53 69 6d 75 6c 61 74 69 6f 6e 20 2e 63 61 6d 70 61 69 67 6e 44 65 73 63 72 69 70 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 6c 69 64 79 61 53 69 6d 75 6c 61 74 69 6f 6e 20 2e 63 61 6d 70 61 69 67 6e 44 65 73 63 72 69 70 74 69 6f 6e 20 73 70 61 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 43 61
                                                            Data Ascii: aSimulation .campaignImage{width:100%;display:block}.lidyaSimulation .campaignMerchantLogo{width:100%;display:block}.lidyaSimulation .campaignDescription{border-top:1px solid silver;margin-top:8px}.lidyaSimulation .campaignDescription span{font-family:'Ca
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 23 66 61 63 65 2d 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 2d 44 69 72 65 6b 74 48 65 73 61 70 7b 77 69 64 74 68 3a 33 34 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 36 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 63 65 2d 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 3e 70 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 38 70 78 20 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 2e 6c 74 2d 69 65 39 20 2e 66 61 63 65 2d 77 65 6c 63 6f 6d 65 2d 6d 65 73 73 61 67 65 3e 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                            Data Ascii: !important}#face-welcome-message-DirektHesap{width:340px;margin-top:-62px!important}.face-welcome-message>p{padding:12px 18px 15px;background-color:rgba(0,0,0,.75);border-radius:10px}.lt-ie9 .face-welcome-message>p{background-color:transparent;background-
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 65 6e 74 28 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 2c 53 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 23 34 61 34 61 34 61 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 23 30 30 30 30 30 30 29 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 47 72 61 64 69 65 6e 74 28 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 2c 53 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 23 34 61 34 61 34 61 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 23 30 30 30 30 30 30 29 3b 22 7d 2e 71 74 69 70 2d 79 6f 75 74 75 62 65 20 2e 71 74 69 70 2d 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 71 74 69 70 2d 79 6f 75 74 75 62 65 20 2e 71 74 69 70 2d 74 69 74 6c 65 62 61 72 20 2e 75 69 2d 73 74
                                                            Data Ascii: ent(GradientType=0,StartColorStr=#4a4a4a,EndColorStr=#000000);-ms-filter:"progid:DXImageTransform.Microsoft.Gradient(GradientType=0,StartColorStr=#4a4a4a,EndColorStr=#000000);"}.qtip-youtube .qtip-icon{border-color:#222}.qtip-youtube .qtip-titlebar .ui-st


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.449739217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC645OUTGET /WebApplication.UI/Content/css/facelift/facelift.axd?v=4BpbXMXedfdR7SZyg8tQ5Bch8z3STdpR4fnj211FaeU1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC755INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/css; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:11 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 76988
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea282f746e46b4a902458001f5bf9e525ddfb2523efbcc51053b62028fcd34c72af3eaaa459c3b72ff3af8e1254a7edbfc5; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000c3a26dc66af474b6caf22213c0e745c49bcd3b7dd42b7facaafaa9bcb9afd0e2080fdb6e221130001593062eec92cf0436474fdab5c5a8bfbdf475018894ad7663559f3a031d36eb9d17733ad275e91b33f2673723b43555; Path=/
                                                            2024-10-06 13:36:11 UTC6862INData Raw: 2e 68 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 65 6d 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 6d 65 6e 75 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 34 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 20 31 70 78 3b 66 6f 6e 74 3a 31 32 70 78 20 41 72 69 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 69 6d 67 2f 76 70 2f 61 6b 62 61 6e 6b 2d 6c 6f 67 6f 33 78 2e 70 6e 67 3f 76 3d 33 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 30 70 78 20 32 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                            Data Ascii: .ht{overflow:hidden;text-indent:-9999em;white-space:nowrap}#menu-top{position:relative;width:1004px;height:44px;margin:0 auto;padding:8px 0 1px;font:12px Arial;background:transparent url('../../img/vp/akbank-logo3x.png?v=3') no-repeat 10px 22px;background
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 65 6e 75 2d 6c 6f 67 6f 75 74 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 35 30 70 78 20 2d 32 38 30 70 78 7d 23 6d 65 6e 75 2d 6c 6f 67 6f 75 74 20 61 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 35 30 70 78 20 2d 33 31 30 70 78 7d 2e 69 73 2d 65 6e 67 6c 69 73 68 20 23 6d 65 6e 75 2d 6c 6f 67 6f 75 74 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 35 30 70 78 20 2d 32 35 30 70 78 7d 2e 69 73 2d 65 6e 67 6c 69 73 68 20 23 6d 65 6e 75 2d 6c 6f 67 6f 75 74 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 35 30 70 78 20 2d 32 38 30 70 78 7d 2e 69 73 2d 65 6e 67 6c 69 73 68 20 23 6d 65 6e 75 2d
                                                            Data Ascii: enu-logout a:hover{background-position:-750px -280px}#menu-logout a:active{background-position:-750px -310px}.is-english #menu-logout a{background-position:-850px -250px}.is-english #menu-logout a:hover{background-position:-850px -280px}.is-english #menu-
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 6d 65 6e 75 2d 63 75 72 72 65 6e 74 3e 61 3a 68 6f 76 65 72 20 2e 6d 65 6e 75 2d 62 67 2d 77 65 73 74 2c 2e 69 73 2d 6d 6f 62 69 6c 65 20 23 6d 65 6e 75 2d 68 6f 6d 65 2e 6d 65 6e 75 2d 63 75 72 72 65 6e 74 3e 61 2e 6d 65 6e 75 2d 68 6f 76 65 72 20 2e 6d 65 6e 75 2d 62 67 2d 77 65 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 2d 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 69 6d 67 2f 76 70 2f 73 70 72 69 74 65 2d 6d 65 6e 75 2e 70 6e 67 3f 76 3d 32 30 32 30 30 39 31 36 30 31 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 2d 31 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 73 2d 73 65 67 6d 65 6e 74 2d 70 72 65 6d 69 65 72 20 23 6d 65 6e 75 2d 68
                                                            Data Ascii: menu-current>a:hover .menu-bg-west,.is-mobile #menu-home.menu-current>a.menu-hover .menu-bg-west{display:block;top:0;left:0;right:-2px;background:url('../../img/vp/sprite-menu.png?v=2020091601') no-repeat 0 -150px!important}html.is-segment-premier #menu-h
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 20 37 70 78 20 36 70 78 20 31 32 70 78 7d 2e 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 61 2c 2e 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 2e 6c 61 73 74 2d 63 68 69 6c 64 2e 68 61 73 2d 73 75 62 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 61 2c 2e 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 2e 6d 65 6e 75 2d 64 69 73 61 62 6c 65 64 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 6d 61 72 67 69 6e
                                                            Data Ascii: 7px 6px 12px}.menu-vertical li{position:relative;top:0;left:0}.menu-vertical a,.menu-vertical .last-child.has-sub-menu .menu-vertical a,.menu-vertical .menu-disabled span{display:block;position:relative;padding:7px 8px;border-bottom:1px solid #ccc;margin
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 27 29 7d 2e 57 6f 72 6c 64 43 75 70 2d 62 61 6e 6e 65 72 2d 62 74 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 69 6d 67 2f 66 61 63 65 6c 69 66 74 2f 68 6f 6d 65 70 61 67 65 2d 62 61 6e 6e 65 72 2f 57 6f 72 6c 64 43 75 70 2d 62 61 6e 6e 65 72 2d 6d 6f 62 69 6c 65 2d 62 74 6e 2d 61 63 74 69 76 65 2e 70 6e 67 3f 76 3d 31 27 29 7d 23 57 6f 72 6c 64 43 75 70 2d 62 61 6e 6e 65 72 2d 6d 6f 62 69 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 69 6d 67 2f 66 61 63 65 6c 69 66 74 2f 68 6f 6d 65 70 61 67 65 2d 62 61 6e 6e 65 72 2f 57 6f 72 6c 64 43 75 70 2d 62 61 6e 6e 65 72 2d 6d 6f 62 69 6c 65 2e 70 6e 67 3f 76 3d 31 27 29 7d 23 57 6f 72 6c 64 43 75 70
                                                            Data Ascii: ')}.WorldCup-banner-btn:active{background-image:url('../../img/facelift/homepage-banner/WorldCup-banner-mobile-btn-active.png?v=1')}#WorldCup-banner-mobile{background-image:url('../../img/facelift/homepage-banner/WorldCup-banner-mobile.png?v=1')}#WorldCup
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 30 3b 77 69 64 74 68 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 69 6d 67 2f 66 61 63 65 6c 69 66 74 2f 74 78 6e 2d 62 6f 78 2d 62 67 2d 76 65 72 74 69 63 61 6c 2e 70 6e 67 3f 76 3d 35 27 29 20 72 65 70 65 61 74 2d 79 20 2d 31 30 70 78 20 30 3b 7a 6f 6f 6d 3a 31 7d 2e 6c 74 2d 69 65 38 20 2e 74 78 6e 2d 62 6f 78 2d 6d 72 7b 74 6f 70 3a 30 7d 2e 74 78 6e 2d 62 6f 78 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 36 70 78 3b 7a 6f 6f 6d 3a 31 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 74 78 6e 2d 62 6f 78 2d 62 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 31 30 30
                                                            Data Ascii: 0;width:6px;background:url('../../img/facelift/txn-box-bg-vertical.png?v=5') repeat-y -10px 0;zoom:1}.lt-ie8 .txn-box-mr{top:0}.txn-box-bottom{position:relative;height:6px;zoom:1;top:0;left:0}.txn-box-bl{position:absolute;top:0;left:0;width:6px;height:100
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 2d 69 77 61 6e 74 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 20 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 33 70 78 3b 66 6f 6e 74 3a 37 30 30 20 31 32 70 78 20 41 72 69 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 34 66 34 66 34 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 31 70 78 20 23 65 65 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 62 74 6e 2d 69 77 61 6e 74 74
                                                            Data Ascii: -iwantto{position:relative;display:block;text-decoration:none;top:0;left:0}.btn-iwantto .btn-iwantto-text{position:relative;z-index:2;padding:4px 13px;font:700 12px Arial;line-height:16px;color:#4f4f4f;text-shadow:1px 1px 1px #eee;top:0;left:0}.btn-iwantt
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 69 77 61 6e 74 74 6f 2d 68 61 73 2d 6d 65 6e 75 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 72 65 64 3a 68 6f 76 65 72 20 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 62 67 2d 73 6f 75 74 68 2d 77 65 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 30 30 70 78 20 2d 37 32 70 78 7d 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 72 65 64 3a 61 63 74 69 76 65 20 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 62 67 2d 6e 6f 72 74 68 2d 65 61 73 74 2c 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 68 61 73 2d 6d 65 6e 75 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 72 65 64 3a 68 6f 76 65 72 20 2e 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 62 67 2d 6e 6f 72 74 68 2d 65 61 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38
                                                            Data Ascii: iwantto-has-menu.btn-iwantto-red:hover .btn-iwantto-bg-south-west{background-position:-600px -72px}.btn-iwantto.btn-iwantto-red:active .btn-iwantto-bg-north-east,.btn-iwantto-has-menu.btn-iwantto-red:hover .btn-iwantto-bg-north-east{background-position:-8
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 77 2d 75 73 64 20 2e 65 61 73 74 2d 6c 69 6d 69 74 2d 75 73 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 65 61 73 74 2d 6c 69 6d 69 74 2d 6d 79 2c 23 65 61 73 74 2d 6c 69 6d 69 74 2d 66 69 72 6d 7b 63 6f 6c 6f 72 3a 72 65 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 65 61 73 74 2d 6c 69 6d 69 74 2d 73 63 61 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 65 61 73 74 2d 6c 69 6d 69 74 2d 63 75 72 72 65 6e 63 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 7d 23 65 61 73
                                                            Data Ascii: w-usd .east-limit-usd{display:block}#east-limit-my,#east-limit-firm{color:red;font-size:16px;font-weight:700;text-align:right}.east-limit-scale{display:inline-block;font-size:11px;line-height:5px;padding-bottom:5px}.east-limit-currency{font-size:11px}#eas
                                                            2024-10-06 13:36:11 UTC7215INData Raw: 20 2e 6d 65 6e 75 2d 62 75 62 62 6c 65 20 61 3a 61 63 74 69 76 65 20 69 6d 67 2e 69 63 6f 6e 2d 6d 65 6e 75 2d 63 61 6c 65 6e 64 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 35 70 78 20 2d 33 32 35 70 78 7d 2e 69 77 61 6e 74 74 6f 2d 62 75 62 62 6c 65 20 69 6d 67 2e 69 63 6f 6e 2d 69 77 61 6e 74 74 6f 2d 70 61 70 65 72 2d 68 6f 6c 64 65 72 2c 68 74 6d 6c 2e 69 73 2d 73 65 67 6d 65 6e 74 2d 70 72 65 6d 69 65 72 20 2e 6d 65 6e 75 2d 62 75 62 62 6c 65 20 61 3a 61 63 74 69 76 65 20 69 6d 67 2e 69 63 6f 6e 2d 6d 65 6e 75 2d 70 61 70 65 72 2d 68 6f 6c 64 65 72 2c 68 74 6d 6c 2e 69 73 2d 73 65 67 6d 65 6e 74 2d 62 6f 20 2e 6d 65 6e 75 2d 62 75 62 62 6c 65 20 61 3a 61 63 74 69 76 65 20 69 6d 67 2e 69 63 6f 6e 2d 6d 65 6e 75 2d 70 61
                                                            Data Ascii: .menu-bubble a:active img.icon-menu-calendar{background-position:-25px -325px}.iwantto-bubble img.icon-iwantto-paper-holder,html.is-segment-premier .menu-bubble a:active img.icon-menu-paper-holder,html.is-segment-bo .menu-bubble a:active img.icon-menu-pa


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.449743217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC639OUTGET /WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:11 UTC761INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:11 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Length: 7693
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea29f494366154119a067b2ade5cbc99873ea721e8fb1a6e64973d2a3571a753820204625074659b122f03154ff428345db; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000fbed2b12a34acced110e23a3610032b963eeaf327b7aef28e0b516f5cf4e93ea08c0d6a1fa11300002ad946f6dd8be867bbc4eec2c8c88c507bf2d4216c10c54d45dc54163e89880030ce8752e34e9b65ce67f94c158fc58; Path=/
                                                            2024-10-06 13:36:11 UTC7693INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 66 2c 73 29 7b 76 61 72 20 6c 3d 66 3d 3d 77 69 6e 64 6f 77 2c 68 3d 73 26 26 73 2e 6d 65 73 73 61 67 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 73 2e 6d 65 73 73 61 67 65 3a 75 6e 64 65 66 69 6e 65 64 2c 73 74 2c 74 74 2c 62 2c 77 2c 68 74 2c 65 74 2c 6f 74 2c 6c 74 3b 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2c 73 7c 7c 7b 7d 29 2c 73 2e 6f 76 65 72 6c 61 79 43 53 53 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2e 6f 76 65 72 6c 61 79 43 53 53 2c 73 2e 6f 76 65 72 6c 61 79 43 53 53 7c 7c 7b 7d 29 2c 73 74 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66
                                                            Data Ascii: (function(n){function s(f,s){var l=f==window,h=s&&s.message!==undefined?s.message:undefined,st,tt,b,w,ht,et,ot,lt;s=n.extend({},n.blockUI.defaults,s||{}),s.overlayCSS=n.extend({},n.blockUI.defaults.overlayCSS,s.overlayCSS||{}),st=n.extend({},n.blockUI.def


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.449747151.101.194.1374432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:10 UTC612INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89476
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d84"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Sun, 06 Oct 2024 13:36:10 GMT
                                                            Age: 3378376
                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740028-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 264, 1
                                                            X-Timer: S1728221771.912192,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2024-10-06 13:36:10 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                                            Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                                            Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                                            Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                                            Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                                            2024-10-06 13:36:11 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                                            Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.44974687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:10 UTC624OUTGET /WebResourcee4ff.js?d=jZ52RNi3ga9NSD-I4mpLDbSckJ4AezrdAXLU1iptMS7Wqkxe13owHZJmFoa6pnEWoQi-ABQnnRjlUq4cwCdcfBKbgBv_4jTUjbcjNzeEs-CEWrbfedpTusHvM8SY-a-m5GI6ti_M6uJB8PcuH1CdsQh65rtZGyKIJErV5RnckgVY55ZGzohkyw0xl6U1&t=638267545960000000 HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:11 UTC261INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:11 GMT
                                                            Content-Type: text/javascript
                                                            Content-Length: 387331
                                                            Last-Modified: Fri, 04 Aug 2023 12:03:16 GMT
                                                            Connection: close
                                                            ETag: "64cce904-5e903"
                                                            X-Powered-By: PleskLin
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:36:11 UTC16123INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 44 61 74 65 3a 20 32 30
                                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 20
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 6e 65 20 3d 20 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6b 65 6e 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 69 6c 65 72 43 61 63 68 65 20 3d 20 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 72 74 4f 72 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 20 3d 3d 3d 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 44 75 70 6c 69 63 61 74 65 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20
                                                            Data Ascii: ne = 0, classCache = createCache(), tokenCache = createCache(), compilerCache = createCache(), sortOrder = function (a, b) { if (a === b) { hasDuplicate = true;
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 20 2d 20 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 55 73 65 20 49 45 20 73 6f 75 72 63 65 49 6e 64 65 78 20 69 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 62 6f 74 68 20 6e 6f 64 65 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 69 66 66 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 69 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 62 20 66 6f 6c 6c 6f 77 73 20 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 29 20 7b 0d 0a 20
                                                            Data Ascii: && a.sourceIndex - b.sourceIndex; // Use IE sourceIndex if available on both nodes if (diff) { return diff; } // Check if b follows a if (cur) {
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 20 74 79 70 65 20 61 6e 64 20 6e 61 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 72 65 73 74 72 69 63 74 65 64 20 64 75 72 69 6e 67 20 2e 69 6e 6e 65 72 48 54 4d 4c 20 61 73 73 69 67 6e 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 20 22 68 69 64 64 65 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                                            Data Ascii: // The type and name attributes are restricted during .innerHTML assignment var input = document.createElement("input"); input.setAttribute("type", "hidden"); el.appendChild(
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 22 54 41 47 22 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 72 75 6e 65 73 63 61 70 65 2c 20 66 75 6e 65 73 63 61 70 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 6f 64 65 4e 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 2a 22 20 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 20 3a 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: "TAG": function (nodeNameSelector) { var nodeName = nodeNameSelector.replace(runescape, funescape).toLowerCase(); return nodeNameSelector === "*" ? function () { return true; } :
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 2f 2f 20 3a 65 6d 70 74 79 20 69 73 20 6e 65 67 61 74 65 64 20 62 79 20 65 6c 65 6d 65 6e 74 20 28 31 29 20 6f 72 20 63 6f 6e 74 65 6e 74 20 6e 6f 64 65 73 20 28 74 65 78 74 3a 20 33 3b 20 63 64 61 74 61 3a 20 34 3b 20 65 6e 74 69 74 79 20 72 65 66 3a 20 35 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 62 75 74 20 6e 6f 74 20 62 79 20 6f 74 68 65 72 73 20 28 63 6f 6d 6d 65 6e 74 3a 20 38 3b 20 70 72 6f 63 65 73 73 69 6e 67 20 69 6e 73 74 72 75 63 74 69 6f 6e 3a 20 37 3b 20 65 74 63 2e 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 64 65 54 79 70 65 20 3c 20 36 20 77 6f 72 6b 73 20 62 65 63 61 75 73 65 20 61 74 74 72 69 62 75 74 65 73 20 28 32 29 20 64
                                                            Data Ascii: // :empty is negated by element (1) or content nodes (text: 3; cdata: 4; entity ref: 5), // but not by others (comment: 8; processing instruction: 7; etc.) // nodeType < 6 works because attributes (2) d
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 74 63 68 41 6e 79 43 6f 6e 74 65 78 74 28 65 6c 65 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 76 6f 69 64 20 68 61 6e 67 69 6e 67 20 6f 6e 74 6f 20 65 6c 65 6d 65 6e 74 20 28 69 73 73 75 65 20 23 32 39 39 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 6f 6e 74 65 78 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5d 3b 0d 0a 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: m, context, xml) : matchAnyContext(elem, context, xml)); // Avoid hanging onto element (issue #299) checkContext = null; return ret; }];
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 65 72 29 20 21 3d 3d 20 6e 6f 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 72 72 61 79 6c 69 6b 65 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 28 6a 51 75 65 72 79 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 41 72 72 61 79 29 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 71 75 61 6c 69 66 69 65 72 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 67 72 65 70 28 65 6c 65 6d 65 6e 74 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 71 75 61 6c 69 66 69
                                                            Data Ascii: er) !== not; }); } // Arraylike of elements (jQuery, arguments, Array) if (typeof qualifier !== "string") { return jQuery.grep(elements, function (elem) { return (indexOf.call(qualifi
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 6c 6c 62 61 63 6b 20 6f 72 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 63 61 6c 6c 62 61 63 6b 73 20 74 6f 20 74 68 65 20 6c 69 73 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 73 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 77 65 20 68 61 76 65 20 6d 65 6d 6f 72 79 20 66 72 6f 6d 20 61 20 70 61 73 74 20 72 75 6e 2c 20 77 65 20 73 68 6f 75 6c 64 20 66 69 72 65 20 61 66 74 65 72 20 61 64 64 69 6e 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 6d 6f 72 79 20 26 26 20 21 66 69 72 69 6e
                                                            Data Ascii: llback or a collection of callbacks to the list add: function () { if (list) { // If we have memory from a past run, we should fire after adding if (memory && !firin
                                                            2024-10-06 13:36:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 75 70 6c 65 73 5b 30 5d 5b 33 5d 2e 61 64 64 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 6f 6c 76 65 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 44 65 66 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 46 75 6e 63 74 69 6f 6e 28 6f 6e 50 72 6f 67 72 65 73 73 29 20 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: tuples[0][3].add( resolve( 0, newDefer, isFunction(onProgress) ?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.449749217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:11 UTC629OUTGET /WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:12 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:12 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Content-Length: 229806
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2fb2bfe76f2432451b7de47d58707bf84bee7d6a41a3c611ece1d55043a57b87f7704e8e5de11d31667813927ee51c1d3; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20002863d39b8e7b3f6af0918cdac1e6be82a2a83af03e48982e82d6f8db030a6cb10838c39a1e113000faf0a7e314680b9927b2989acc946ae17daa3cf17a502f03f3d6304ca59753cb6327f31d6cfa3c6315dda1807f54c58d; Path=/
                                                            2024-10-06 13:36:12 UTC6854INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 31 32 32 34 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 30 30 34 3a 20 45 78 70 65 63 74 65 64 20 27 3b 27 3a 20 75 0d 0a 28 31 32 32 35 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 30 30 34 3a 20 45 78 70 65 63 74 65 64 20 27 3b 27 3a 20 74 0d 0a 28 31 32 39 39 2c 37 35 2d 37 36 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 31 39 35 3a 20 45 78 70 65 63 74 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 29 0d 0a 28 31 32 39 39 2c 37 38 2d 37 39 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77
                                                            Data Ascii: /* Minification failed. Returning unminified contents.(1224,17-18): run-time warning JS1004: Expected ';': u(1225,17-18): run-time warning JS1004: Expected ';': t(1299,75-76): run-time warning JS1195: Expected expression: )(1299,78-79): run-time w
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 34 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 6f 67 69 6e 20 61 75 74 68 20 63 6f 6d 70 6c 65 74 65 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 76 61 6c 52 65 73 70 6f 6e 73 65 45 78 65 63
                                                            Data Ascii: break; } } } }, 400); } else { // login auth complete. AkbankLogin.EvalResponseExec
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 64 61 20 61 6c 74 74 61 20 67 c3 b6 73 74 65 72 69 6c 65 63 65 6b 20 62 75 74 6f 6e 6c 61 72 c4 b1 6e 20 61 79 61 72 6c 61 6e 6d 61 73 c4 b1 20 69 c3 a7 69 6e 20 65 6b 6c 65 6e 64 69 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 70 72 6f 63 65 73 73 4f 62 6a 2e 49 73 55 6e 72 65 67 69 73 74 65 72 50 6f 70 75 70 53 68 6f 77 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 75 74 74 6f 6e 73 48 74 6d 6c 20 3d 20 27 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 20 69 64 3d 22 70 6f 70 75 70 2d 75 6e 72 65 67 69 73 74 65 72 2d 61 62 6f 72 74 2d 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 2d 62 74 6e 20 6c 6f 67 69 6e 2d 62 74
                                                            Data Ascii: da altta gsterilecek butonlarn ayarlanmas iin eklendi else if (processObj.IsUnregisterPopupShowed) { var buttonsHtml = '<a href="javascript:void(0)" id="popup-unregister-abort-button" class="login-btn login-bt
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 65 6c 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 6e 65 6c 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 2c 20 27 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 53 68 6f 77 50 61 6e 65 6c 44 69 72 65 63 74 6c 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 70 61 6e 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 70 61 6e 65 6c 20 3d 20 24 28 27 23 27 20 2b 20 70 61 6e 65 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 6e 65 6c 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 6e 65 6c 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 2c 20 27 31 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: el.hide(); $panel.css('opacity', '0'); return; }, ShowPanelDirectly: function (panel) { var $panel = $('#' + panel); $panel.show(); $panel.css('opacity', '1');
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 6f 77 2e 61 77 61 79 6e 61 76 69 67 61 74 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 6e 65 77 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 75 72 6c 2c 20 76 61 6c 32 2c 20 76 61 6c 33 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 69 66 20 28 74 6f 70 2e 77 69 6e 64 6f 77 20 21 3d 20 77 69 6e 64 6f 77 20 26 26 20 74 6f 70 2e 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 20 20 20 20 74 6f 70 2e 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 27 27 2c 20 27 5f 73 65 6c 66 27 2c
                                                            Data Ascii: ow.awaynavigate(); //} //newWindow = window.open(url, val2, val3); //if (top.window != window && top.window.close) { // setTimeout(function () { // top.window.open('', '_self',
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 20 20 20 20 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 2e 4c 61 73 74 46 75 6e 63 74 69 6f 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 69 72 65 6b 74 43 6f 72 65 2e 43 6c 6f 73 65 50 6f 70 75 70 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 2e 4c 6f 67 69 6e 43 68 61 6e 6e 65 6c 20 3d 3d 20 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 2e
                                                            Data Ascii: UnregisterMobileActive.LastFunction(); } DirektCore.ClosePopup(); } }, UnregisterMobileActive); if (UnregisterMobileActive.LoginChannel == UnregisterMobileActive.
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 74 65 70 3a 20 22 22 2c 0d 0a 20 20 20 20 20 20 20 20 53 74 65 70 73 3a 20 7b 20 42 49 53 31 3a 20 22 42 49 53 31 22 2c 20 42 49 53 32 3a 20 22 42 49 53 32 22 2c 20 4b 49 53 31 3a 20 22 4b 49 53 31 22 2c 20 4b 49 53 32 3a 20 22 4b 49 53 32 22 2c 20 4b 4b 47 49 53 31 3a 20 22 4b 4b 47 49 53 31 22 2c 20 4b 4b 47 49 53 54 45 4c 3a 20 22 4b 4b 47 49 53 54 45 4c 22 2c 20 4b 4b 47 49 53 33 3a 20 22 4b 4b 47 49 53 33 22 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 4e 65 78 74 53 74 65 70 73 3a 20 7b 20 42 49 53 31 3a 20 22 42 49 53 32 22 2c 20 42 49 53 32 3a 20 22 53 45 43 22 2c 20 4b 49 53 31 3a 20 22 4b 49 53 32 22 2c 20 4b 49 53 32 3a 20 22 53 45 43 22 2c 20 4b 4b 47 49 53 31 3a 20 22 4b 4b 47 49 53 33 22 2c 20 4b 4b 47 49 53 54 45 4c 3a 20 22 4b 4b 47 49 53 33 22
                                                            Data Ascii: tep: "", Steps: { BIS1: "BIS1", BIS2: "BIS2", KIS1: "KIS1", KIS2: "KIS2", KKGIS1: "KKGIS1", KKGISTEL: "KKGISTEL", KKGIS3: "KKGIS3" }, NextSteps: { BIS1: "BIS2", BIS2: "SEC", KIS1: "KIS2", KIS2: "SEC", KKGIS1: "KKGIS3", KKGISTEL: "KKGIS3"
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 20 3d 20 76 61 6c 20 21 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 20 26 26 20 76 61 6c 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 54 43 4b 4e 4c 6f 67 69 6e 41 74 74 65 6d 70 74 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 20 3d 20 43 68 65 63 6b 54 43 4b 4e 28 76 61 6c 29 3b 0d 0a 20
                                                            Data Ascii: } else { r = val != ""; if (r && val.length == 11) { AkbankLogin.TCKNLoginAttempt = true; r = CheckTCKN(val);
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 73 20 3d 20 63 75 72 72 65 6e 74 45 6c 65 6d 73 20 7c 7c 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 6c 65 6d 65 6e 74 73 2e 56 61 6c 69 64 61 74 65 5b 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 43 75 72 72 65 6e 74 53 74 65 70 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 73 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: ) { var elems = currentElems || AkbankLogin.Elements.Validate[AkbankLogin.CurrentStep]; if (elems == undefined) { return false; } for (var i = 0; i < elems.length; i++) {
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 70 75 73 68 4e 6f 74 69 63 61 74 69 6f 6e 52 65 63 65 69 76 65 53 74 61 74 75 73 20 3d 3d 20 22 59 22 20 26 26 20 64 61 74 61 2e 70 75 73 68 4e 6f 74 69 63 61 74 69 6f 6e 52 65 63 65 69 76 65 56 61 6c 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 69 72 65 6b 74 43 6f 72 65 2e 24 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 6c 65 6d 73 2e 53 6f 66 74 4f 74 70 29 2e 76 61 6c 28 64 61 74 61 2e 70 75 73 68 4e 6f 74 69 63 61 74 69 6f 6e 52 65 63 65 69 76 65 56 61 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 54 69 6d 65 6f
                                                            Data Ascii: if (data.pushNoticationReceiveStatus == "Y" && data.pushNoticationReceiveVal.length > 0) { DirektCore.$(AkbankLogin.Elems.SoftOtp).val(data.pushNoticationReceiveVal); clearTimeout(AkbankLogin.Timeo


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.449750217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:11 UTC623OUTGET /WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:12 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:12 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Content-Length: 232471
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea26f0f57246df8a4ced874d42a4daf7e7a3cfbbf2a51b4ceeab4d3a4e39f000ac46adbf726ed1b58dba881a1f697c5d21e; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000fb894df770bf02fae871664733b5f374d398b37d880aff5cdda804fa983b60290824c408e211300029509ecafd7bada727b2989acc946ae16776780298a3b0ec8f767b8b263587be82ba7e659c2ba34d1c9a14a47c652d5c; Path=/
                                                            2024-10-06 13:36:12 UTC15621INData Raw: 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 50 6f 70 55 70 28 6e 2c 74 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6e 2b 22 2f 22 2b 74 2c 22 5f 62 6c 61 6e 6b 22 2c 22 73 74 61 74 75 73 3d 6e 6f 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 72 65 73 69 7a 61 62 6c 65 3d 6e 6f 2c 77 69 64 74 68 3d 36 35 30 2c 68 65 69 67 68 74 3d 36 35 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 72 61 6d 65 28 29 7b 74 6f 70 21 3d 73 65 6c 66 26 26 28 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 73 28 29 7b 76 61 72 20 6e 3d 7b 50 48 52 41 53 45 3a 24 28 22 23 73 65 61 72 63 68 50 68 72 61 73 65 49 6e 70 75 74 22 29 2e
                                                            Data Ascii: function OpenPopUp(n,t){window.open(n+"/"+t,"_blank","status=no,scrollbars=yes,resizable=no,width=650,height=650")}function CheckFrame(){top!=self&&(top.location.href=window.location.href)}function getSearchResults(){var n={PHRASE:$("#searchPhraseInput").
                                                            2024-10-06 13:36:12 UTC763INData Raw: 78 4f 66 28 22 4e 61 76 69 67 61 74 69 6f 6e 42 75 74 74 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 29 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 61 6e 64 72 6f 69 64 46 6f 63 75 73 28 6e 29 7b 76 61 72 20 74 3d 24 28 6e 2e 74 61 72 67 65 74 7c 7c 6e 2e 73 72 63 45 6c 65 6d 65 6e 74 29 3b 49 73 54 61 72 67 65 74 49 77 61 6e 74 74 6f 44 72 6f 70 44 6f 77 6e 28 74 29 7c 7c 24 28 56 65 72 69 42 72 61 6e 63 68 2e 47 65 74 4d 61 69 6e 43 6f 6e 74 65 6e 74 46 72 61 6d 65 44 6f 63 75 6d 65 6e 74 28 29 29 2e 66 69 6e 64 28 22 2e 61 6b 62 5f 6e 61 76 51 75 69 63 6b 57 72 61 70 70 65 72 22 29 2e 68 69 64 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6e 64 72 6f 69 64 42 6c 75 72 28 6e 29 7b 76 61 72 20 74 3d 24 28 6e 2e 74 61 72 67 65 74 7c 7c 6e 2e 73 72 63 45 6c 65 6d 65 6e 74
                                                            Data Ascii: xOf("NavigationButtonController")>0}function androidFocus(n){var t=$(n.target||n.srcElement);IsTargetIwanttoDropDown(t)||$(VeriBranch.GetMainContentFrameDocument()).find(".akb_navQuickWrapper").hide()}function androidBlur(n){var t=$(n.target||n.srcElement
                                                            2024-10-06 13:36:12 UTC16384INData Raw: 7b 76 61 72 20 74 3b 74 3d 74 68 69 73 2e 72 65 6c 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 74 68 69 73 2e 72 65 6c 3d 3d 6e 75 6c 6c 3f 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 72 65 6c 22 29 3a 74 68 69 73 2e 72 65 6c 2c 41 64 64 54 6f 6f 6c 54 69 70 28 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 41 64 64 54 6f 6f 6c 54 69 70 57 69 74 68 53 74 79 6c 65 28 6e 2c 74 29 7b 24 28 22 23 74 6f 6f 6c 74 69 70 22 29 2e 6c 65 6e 67 74 68 3e 30 7c 7c 28 24 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 22 3c 73 70 61 6e 20 69 64 3d 27 74 6f 6f 6c 74 69 70 27 3e 22 2b 6e 2b 22 3c 2f 73 70 61 6e 3e 22 29 2c 24 28 22 23 74 6f 6f 6c 74 69 70 22 29 2e 63 73 73 28 22 77 69 64 74 68 22 2c 74 2e 77 69 64 74 68 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 74 2e 68 65 69
                                                            Data Ascii: {var t;t=this.rel===undefined||this.rel==null?$(this).attr("rel"):this.rel,AddToolTip(n,t)}function AddToolTipWithStyle(n,t){$("#tooltip").length>0||($("body").append("<span id='tooltip'>"+n+"</span>"),$("#tooltip").css("width",t.width).css("height",t.hei
                                                            2024-10-06 13:36:12 UTC2946INData Raw: 5f 68 64 6e 42 6f 64 79 22 29 2e 76 61 6c 28 29 2c 66 74 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 68 64 6e 41 74 74 61 63 68 6d 65 6e 74 22 29 2e 76 61 6c 28 29 2c 75 74 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 68 64 6e 53 75 62 6a 65 63 74 22 29 2e 76 61 6c 28 29 2c 72 74 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 68 64 6e 46 69 6c 65 4e 61 6d 65 22 29 2e 76 61 6c 28 29 2c 69 74 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 68 64 6e 53 75 63 63 65 73 73 4d 65 73 73 61 67 65 22 29 2e 76 61 6c 28 29 2c 74 74 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 68 64 6e 49 73 41 74 74 61 63 68 6d 65 6e 74 50 6c 61 69 6e 22 29 2e 76 61 6c 28 29 2c 68 3d 75 2e 66 69 6e 64 28 22 23 22 2b 72 2b 22 5f 6c 62 6c 45 72 72 6f 72 22 29 2c 6e 74 3d 75
                                                            Data Ascii: _hdnBody").val(),ft=u.find("#"+r+"_hdnAttachment").val(),ut=u.find("#"+r+"_hdnSubject").val(),rt=u.find("#"+r+"_hdnFileName").val(),it=u.find("#"+r+"_hdnSuccessMessage").val(),tt=u.find("#"+r+"_hdnIsAttachmentPlain").val(),h=u.find("#"+r+"_lblError"),nt=u
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 68 2e 74 65 78 74 28 6e 2e 52 65 74 75 72 6e 4d 65 73 73 61 67 65 29 2c 52 65 73 65 74 45 6d 61 69 6c 49 6e 70 75 74 73 28 21 30 2c 69 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 45 72 72 6f 72 50 6f 70 75 70 28 6e 2c 74 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 41 4b 42 2e 50 6f 70 75 70 2e 6f 70 65 6e 28 7b 68 65 61 64 6c 69 6e 65 3a 69 21 3d 75 6e 64 65 66 69 6e 65 64 3f 69 3a 22 22 2c 74 79 70 65 3a 41 4b 42 2e 50 6f 70 75 70 2e 54 59 50 45 5f 45 52 52 4f 52 2c 74 65 78 74 3a 6e 2c 62 75 74 74 6f 6e 73 3a 27 26 6e 62 73 70 3b 3c 61 20 63 6c 61 73 73 3d 22 61 6b 62 5f 62 75 74 74 6f 6e 5f 74 72 20 6f 6b 20 6d 72 35 22 20 3e 6f 6b 3c 2f 61 3e 27 2c 62 6c 6f 63 6b 46
                                                            Data Ascii: nction(n){try{h.text(n.ReturnMessage),ResetEmailInputs(!0,i,r)}catch(t){}})}}function ShowErrorPopup(n,t,i,r){return AKB.Popup.open({headline:i!=undefined?i:"",type:AKB.Popup.TYPE_ERROR,text:n,buttons:'&nbsp;<a class="akb_button_tr ok mr5" >ok</a>',blockF
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 75 6c 5b 69 6e 66 6f 72 6d 61 74 69 6f 6e 3d 22 2b 73 2b 22 5d 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 3a 63 68 65 63 6b 65 64 22 29 2c 63 3d 6f 2e 66 69 6e 64 28 22 64 69 76 5b 69 64 24 3d 22 2b 69 2b 22 5d 20 75 6c 2e 72 6f 77 73 2e 63 6c 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 75 6c 5b 69 6e 66 6f 72 6d 61 74 69 6f 6e 3d 22 2b 73 2b 22 5d 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 22 29 2e 6e 6f 74 28 22 3a 63 68 65 63 6b 65 64 22 29 29 29 2c 65 7c 7c 63 7c 7c 28 65 3d 6f 2e 66 69 6e 64 28 22 64 69 76 5b 69 64 24 3d 22 2b 69 2b 22 5d 20 75 6c 2e 72 6f 77 73 2e 63 6c 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 3a 63 68 65 63 6b 65 64 22 29 2c 63 3d 6f 2e 66 69 6e
                                                            Data Ascii: earfix li.row ul[information="+s+"] input:checkbox:checked"),c=o.find("div[id$="+i+"] ul.rows.clearfix li.row ul[information="+s+"] input:checkbox").not(":checked"))),e||c||(e=o.find("div[id$="+i+"] ul.rows.clearfix li.row input:checkbox:checked"),c=o.fin
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 20 41 43 5f 41 64 64 45 78 74 65 6e 73 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 21 3d 2d 31 3f 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 2c 74 2b 22 3f 22 29 3a 6e 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 41 43 5f 47 65 6e 65 72 61 74 65 6f 62 6a 28 6e 2c 74 2c 69 29 7b 76 61 72 20 75 3d 22 22 2c 72 3b 69 66 28 69 73 49 45 26 26 69 73 57 69 6e 26 26 21 69 73 4f 70 65 72 61 29 7b 75 2b 3d 22 3c 6f 62 6a 65 63 74 20 22 3b 66 6f 72 28 72 20 69 6e 20 6e 29 75 2b 3d 72 2b 27 3d 22 27 2b 6e 5b 72 5d 2b 27 22 20 27 3b 66 6f 72 28 72 20 69 6e 20 74 29 75 2b 3d 27 3e 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 22 27 2b 72 2b 27 22 20 76 61 6c 75 65 3d 22 27 2b 74 5b 72 5d 2b 27 22 20 2f 3e 20 27 3b 75 2b 3d 22 3e 3c 2f 6f 62 6a
                                                            Data Ascii: AC_AddExtension(n,t){return n.indexOf("?")!=-1?n.replace(/\?/,t+"?"):n+t}function AC_Generateobj(n,t,i){var u="",r;if(isIE&&isWin&&!isOpera){u+="<object ";for(r in n)u+=r+'="'+n[r]+'" ';for(r in t)u+='><param name="'+r+'" value="'+t[r]+'" /> ';u+="></obj
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 6e 63 68 2e 49 73 49 45 37 28 29 7c 7c 56 65 72 69 42 72 61 6e 63 68 2e 49 73 49 45 38 28 29 29 7b 74 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 3b 74 72 79 7b 74 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 65 6c 73 65 20 74 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 21 31 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 65 74 42 75 62 62 6c 65 48 74 6d 6c 28 6e 2c 74 29 7b 76 61 72 20 66 3d 70 61 72 73 65 49 6e 74 28 6e 2e 73 75 62 73 74 72 28 36 2c 32 29 2c 31 30 29 2c 72 3d 47 65 74 43 75 72 72 65 6e 74 44 61 79 53 6d 61 72 74 41 67 65 6e 64 61 56 61 6c 75 65 28 66 29 2c 75 3d 47 65 74 43 75 72 72 65 6e 74 44 61 79 43 61 73 68 46 6c 6f 77 56 61 6c 75 65 28 66 29
                                                            Data Ascii: nch.IsIE7()||VeriBranch.IsIE8()){t.prop("disabled",!1);try{t.focus(),t.prop("disabled",!0)}catch(n){}}else t.focus();return!1})}function GetBubbleHtml(n,t){var f=parseInt(n.substr(6,2),10),r=GetCurrentDaySmartAgendaValue(f),u=GetCurrentDayCashFlowValue(f)
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 22 3a 63 68 65 63 6b 65 64 22 29 2c 6f 3d 24 28 22 23 72 65 6d 69 6e 64 65 72 2d 63 68 65 63 6b 62 6f 78 2d 65 6d 61 69 6c 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 29 2c 61 6b 62 61 6e 6b 2e 75 69 2e 70 72 6f 67 72 65 73 73 62 61 72 2e 73 68 6f 77 28 29 2c 63 3d 7b 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 45 64 69 74 22 2c 69 64 3a 45 76 65 6e 74 49 44 2c 64 61 74 65 3a 61 2c 69 73 52 65 70 65 61 74 45 6e 64 44 61 74 65 3a 72 3d 3d 31 3f 21 30 3a 21 31 2c 72 65 70 65 61 74 45 6e 64 44 61 74 65 3a 73 2c 61 6d 6f 75 6e 74 54 79 70 65 3a 6e 2c 69 73 41 6d 6f 75 6e 74 3a 6e 3d 3d 30 3f 21 31 3a 21 30 2c 61 6d 6f 75 6e 74 3a 68 2c 63 75 72 72 65 6e 63 79 3a 69 2c 73 75 62 6a 65 63 74 3a 6c 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 76 2c 69 73 53 6d
                                                            Data Ascii: ":checked"),o=$("#reminder-checkbox-email").is(":checked")),akbank.ui.progressbar.show(),c={operationType:"Edit",id:EventID,date:a,isRepeatEndDate:r==1?!0:!1,repeatEndDate:s,amountType:n,isAmount:n==0?!1:!0,amount:h,currency:i,subject:l,description:v,isSm
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 2e 41 4b 42 2e 50 6f 70 75 70 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 47 65 74 52 65 61 63 74 50 6f 70 55 70 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 41 4b 42 2e 50 6f 70 75 70 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46 75 6c 6c 53 63 72 65 65 6e 4c 6f 61 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 56 65 72 69 42 72 61 6e 63 68 2e 47 65 74 4d 61 69 6e 43 6f 6e 74 65 6e 74 46 72 61 6d 65 44 6f 63 75 6d 65 6e 74 28 29 3b 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46 75 6c 6c 53 63 72 65 65 6e 4d 61 73 6b 28 6e 29 2c 24 28 74 29 2e 66 69 6e 64 28 22 23 6c 6f 61 64 69 6e 67 42 6f 78 22 29 2e 73 68 6f 77 28 29 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46
                                                            Data Ascii: .AKB.Popup},VeriBranch.GetReactPopUpInstance=function(){return window.AKB.Popup},VeriBranch.ShowFullScreenLoading=function(n){var t=VeriBranch.GetMainContentFrameDocument();VeriBranch.ShowFullScreenMask(n),$(t).find("#loadingBox").show()},VeriBranch.ShowF


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.449751217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:12 UTC647OUTGET /WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:12 UTC762INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:12 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Content-Length: 90766
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2e6f1183d7537da197d83cf35281cb99861c9721de8ebb7a45a21d846327f712245a5d36b757ceb5fbf9ca87ab35174f2; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20004ffd119afdc500d3b41f846fe0a752ebb9e67989901b4293c5d9637c9d62f249082d76e1da1130003e310767ad03ef3d27b2989acc946ae17afe79cabb94e1274bdd24a233dfa5a29c2d9dbbf5f1d603a2caa6d496722951; Path=/
                                                            2024-10-06 13:36:12 UTC14070INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 22 30 2e 34 2e 32 22 2c 65 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 66 3d 2f 5b 5c 2e 5c 2f 5d 2f 2c 73 3d 22 2a 22 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2d 74 7d 2c 75 3d 7b 6e 3a 7b 7d 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 29 7b 76 61 72 20 65 2c 79 3b 6e 3d 53 74 72 69 6e 67 28 6e 29 3b 76 61 72 20 66 2c 70 3d 69 2c 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 6f 3d 74 2e 6c 69 73 74 65 6e 65 72 73 28 6e 29 2c 6c 3d 30 2c 68 3d 5b 5d 2c 76 3d 7b 7d 2c 73 3d 5b 5d 2c 77 3d 72 3b 66 6f 72 28 72 3d 6e 2c
                                                            Data Ascii: !function(n){var r,i,o="0.4.2",e="hasOwnProperty",f=/[\.\/]/,s="*",h=function(){},c=function(n,t){return n-t},u={n:{}},t=function(n,u){var e,y;n=String(n);var f,p=i,a=Array.prototype.slice.call(arguments,2),o=t.listeners(n),l=0,h=[],v={},s=[],w=r;for(r=n,
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 22 61 22 2c 69 2c 72 2c 30 2c 31 2c 31 2c 30 2c 2d 32 2a 72 5d 2c 5b 22 7a 22 5d 5d 7d 2c 69 69 3d 69 2e 5f 67 65 74 50 61 74 68 3d 7b 70 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 61 74 74 72 28 22 70 61 74 68 22 29 7d 2c 63 69 72 63 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 61 74 74 72 73 3b 72 65 74 75 72 6e 20 75 75 28 74 2e 63 78 2c 74 2e 63 79 2c 74 2e 72 29 7d 2c 65 6c 6c 69 70 73 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 61 74 74 72 73 3b 72 65 74 75 72 6e 20 75 75 28 74 2e 63 78 2c 74 2e 63 79 2c 74 2e 72 78 2c 74 2e 72 79 29 7d 2c 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 61 74 74 72 73 3b 72 65 74 75 72 6e 20 67 74 28 74 2e 78 2c
                                                            Data Ascii: "a",i,r,0,1,1,0,-2*r],["z"]]},ii=i._getPath={path:function(n){return n.attr("path")},circle:function(n){var t=n.attrs;return uu(t.cx,t.cy,t.r)},ellipse:function(n){var t=n.attrs;return uu(t.cx,t.cy,t.rx,t.ry)},rect:function(n){var t=n.attrs;return gt(t.x,
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 2e 70 75 73 68 28 2b 74 29 7d 29 2c 22 6d 22 3d 3d 65 26 26 66 2e 6c 65 6e 67 74 68 3e 32 26 26 28 74 2e 70 75 73 68 28 5b 69 5d 5b 73 5d 28 66 2e 73 70 6c 69 63 65 28 30 2c 32 29 29 29 2c 65 3d 22 6c 22 2c 69 3d 22 6d 22 3d 3d 69 3f 22 6c 22 3a 22 4c 22 29 2c 22 72 22 3d 3d 65 29 74 2e 70 75 73 68 28 5b 69 5d 5b 73 5d 28 66 29 29 3b 65 6c 73 65 20 66 6f 72 28 3b 66 2e 6c 65 6e 67 74 68 3e 3d 75 5b 65 5d 26 26 28 74 2e 70 75 73 68 28 5b 69 5d 5b 73 5d 28 66 2e 73 70 6c 69 63 65 28 30 2c 75 5b 65 5d 29 29 29 2c 75 5b 65 5d 29 3b 29 3b 7d 29 2c 74 2e 74 6f 53 74 72 69 6e 67 3d 69 2e 5f 70 61 74 68 32 73 74 72 69 6e 67 2c 72 2e 61 72 72 3d 69 74 28 74 29 2c 74 29 3a 6e 75 6c 6c 7d 2c 69 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 53 74 72 69 6e 67 3d 72 74
                                                            Data Ascii: .push(+t)}),"m"==e&&f.length>2&&(t.push([i][s](f.splice(0,2))),e="l",i="m"==i?"l":"L"),"r"==e)t.push([i][s](f));else for(;f.length>=u[e]&&(t.push([i][s](f.splice(0,u[e]))),u[e]););}),t.toString=i._path2string,r.arr=it(t),t):null},i.parseTransformString=rt
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 71 78 3d 74 2e 78 2c 74 2e 71 79 3d 74 2e 79 29 2c 6e 3d 5b 22 43 22 5d 5b 73 5d 28 68 72 28 74 2e 78 2c 74 2e 79 2c 74 2e 71 78 2c 74 2e 71 79 2c 6e 5b 31 5d 2c 6e 5b 32 5d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 51 22 3a 74 2e 71 78 3d 6e 5b 31 5d 2c 74 2e 71 79 3d 6e 5b 32 5d 2c 6e 3d 5b 22 43 22 5d 5b 73 5d 28 68 72 28 74 2e 78 2c 74 2e 79 2c 6e 5b 31 5d 2c 6e 5b 32 5d 2c 6e 5b 33 5d 2c 6e 5b 34 5d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 4c 22 3a 6e 3d 5b 22 43 22 5d 5b 73 5d 28 64 74 28 74 2e 78 2c 74 2e 79 2c 6e 5b 31 5d 2c 6e 5b 32 5d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 22 3a 6e 3d 5b 22 43 22 5d 5b 73 5d 28 64 74 28 74 2e 78 2c 74 2e 79 2c 6e 5b 31 5d 2c 74 2e 79 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 56 22 3a 6e 3d 5b 22 43 22 5d
                                                            Data Ascii: qx=t.x,t.qy=t.y),n=["C"][s](hr(t.x,t.y,t.qx,t.qy,n[1],n[2]));break;case"Q":t.qx=n[1],t.qy=n[2],n=["C"][s](hr(t.x,t.y,n[1],n[2],n[3],n[4]));break;case"L":n=["C"][s](dt(t.x,t.y,n[1],n[2]));break;case"H":n=["C"][s](dt(t.x,t.y,n[1],t.y));break;case"V":n=["C"]
                                                            2024-10-06 13:36:12 UTC7215INData Raw: 6f 72 2e 76 65 6e 64 6f 72 26 26 70 74 26 26 70 74 5b 31 5d 3c 38 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 72 65 63 74 28 2d 39 39 2c 2d 39 39 2c 74 68 69 73 2e 77 69 64 74 68 2b 39 39 2c 74 68 69 73 2e 68 65 69 67 68 74 2b 39 39 29 2e 61 74 74 72 28 7b 73 74 72 6f 6b 65 3a 22 6e 6f 6e 65 22 7d 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 72 65 6d 6f 76 65 28 29 7d 29 7d 3a 75 66 3b 66 6f 72 28 76 61 72 20 77 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 2c 77 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 65 66 3d 66 75
                                                            Data Ascii: or.vendor&&pt&&pt[1]<8?function(){var n=this.rect(-99,-99,this.width+99,this.height+99).attr({stroke:"none"});setTimeout(function(){n.remove()})}:uf;for(var wf=function(){this.returnValue=!1},wu=function(){return this.originalEvent.preventDefault()},ef=fu
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 73 2e 72 65 61 6c 50 61 74 68 3d 69 69 5b 74 68 69 73 2e 74 79 70 65 5d 28 74 68 69 73 29 2c 74 2e 62 62 6f 78 77 74 3d 75 72 28 74 68 69 73 2e 72 65 61 6c 50 61 74 68 29 2c 74 2e 62 62 6f 78 77 74 2e 74 6f 53 74 72 69 6e 67 3d 73 72 2c 74 2e 64 69 72 74 79 3d 30 29 2c 74 2e 62 62 6f 78 77 74 29 3a 28 28 74 2e 64 69 72 74 79 7c 7c 74 2e 64 69 72 74 79 54 7c 7c 21 74 2e 62 62 6f 78 29 26 26 28 28 74 2e 64 69 72 74 79 7c 7c 21 74 68 69 73 2e 72 65 61 6c 50 61 74 68 29 26 26 28 74 2e 62 62 6f 78 77 74 3d 30 2c 74 68 69 73 2e 72 65 61 6c 50 61 74 68 3d 69 69 5b 74 68 69 73 2e 74 79 70 65 5d 28 74 68 69 73 29 29 2c 74 2e 62 62 6f 78 3d 75 72 28 65 72 28 74 68 69 73 2e 72 65 61 6c 50 61 74 68 2c 74 68 69 73 2e 6d 61 74 72 69 78 29 29 2c 74 2e 62 62 6f 78 2e 74
                                                            Data Ascii: s.realPath=ii[this.type](this),t.bboxwt=ur(this.realPath),t.bboxwt.toString=sr,t.dirty=0),t.bboxwt):((t.dirty||t.dirtyT||!t.bbox)&&((t.dirty||!this.realPath)&&(t.bboxwt=0,this.realPath=ii[this.type](this)),t.bbox=ur(er(this.realPath,this.matrix)),t.bbox.t
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 2c 74 68 69 73 2e 74 79 70 65 3d 22 73 65 74 22 2c 6e 29 66 6f 72 28 76 61 72 20 74 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3e 74 3b 74 2b 2b 29 21 6e 5b 74 5d 7c 7c 6e 5b 74 5d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6e 5b 74 5d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 61 74 7c 7c 28 74 68 69 73 5b 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 5d 3d 74 68 69 73 2e 69 74 65 6d 73 5b 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 5d 3d 6e 5b 74 5d 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 29 7d 2c 77 3d 61 74 2e 70 72 6f 74 6f 74 79 70 65 2c 77 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 2c 69 3d 30 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                            Data Ascii: ,this.type="set",n)for(var t=0,i=n.length;i>t;t++)!n[t]||n[t].constructor!=e.constructor&&n[t].constructor!=at||(this[this.items.length]=this.items[this.items.length]=n[t],this.length++)},w=at.prototype,w.push=function(){for(var n,t,i=0,r=arguments.length
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 6c 6c 3d 68 2c 6b 2e 6f 70 61 63 69 74 79 3d 31 2c 6b 2e 66 69 6c 6c 4f 70 61 63 69 74 79 3d 31 2c 31 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 67 65 74 42 42 6f 78 28 31 29 3b 6e 28 74 2e 70 61 74 74 65 72 6e 2c 7b 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3a 74 2e 6d 61 74 72 69 78 2e 69 6e 76 65 72 74 28 29 2b 22 20 74 72 61 6e 73 6c 61 74 65 28 22 2b 69 2e 78 2b 22 2c 22 2b 69 2e 79 2b 22 29 22 7d 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 66 2c 6f 29 7b 76 61 72 20 62 2c 6b 2c 69 74 2c 67 2c 74 74 2c 72 74 3b 69 66 28 22 70 61 74 68 22 3d 3d 72 2e 74 79 70 65 29 7b 66 6f 72 28 76 61 72 20 70 2c 77 2c 65 74 2c 75 74 2c 63 2c 73 74 3d 75 28 66 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22
                                                            Data Ascii: ll=h,k.opacity=1,k.fillOpacity=1,1},p=function(t){var i=t.getBBox(1);n(t.pattern,{patternTransform:t.matrix.invert()+" translate("+i.x+","+i.y+")"})},s=function(r,f,o){var b,k,it,g,tt,rt;if("path"==r.type){for(var p,w,et,ut,c,st=u(f).toLowerCase().split("
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 74 3d 66 2e 74 65 78 74 3b 6f 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6f 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 66 6f 72 28 76 61 72 20 6c 2c 77 3d 75 28 66 2e 74 65 78 74 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 63 3d 5b 5d 2c 65 3d 30 2c 76 3d 77 2e 6c 65 6e 67 74 68 3b 76 3e 65 3b 65 2b 2b 29 6c 3d 6e 28 22 74 73 70 61 6e 22 29 2c 65 26 26 6e 28 6c 2c 7b 64 79 3a 70 2a 72 74 2c 78 3a 73 2e 78 7d 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 2e 5f 67 2e 64 6f 63 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 77 5b 65 5d 29 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 63 5b 65 5d 3d 6c 7d 65 6c 73 65 20 66 6f 72 28 63 3d 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74
                                                            Data Ascii: t=f.text;o.firstChild;)o.removeChild(o.firstChild);for(var l,w=u(f.text).split("\n"),c=[],e=0,v=w.length;v>e;e++)l=n("tspan"),e&&n(l,{dy:p*rt,x:s.x}),l.appendChild(i._g.doc.createTextNode(w[e])),o.appendChild(l),c[e]=l}else for(c=o.getElementsByTagName("t
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 69 64 74 68 3d 66 2c 74 2e 68 65 69 67 68 74 3d 65 2c 74 2e 63 61 6e 76 61 73 3d 72 2c 74 2e 63 6c 65 61 72 28 29 2c 74 2e 5f 6c 65 66 74 3d 74 2e 5f 74 6f 70 3d 30 2c 63 26 26 28 74 2e 72 65 6e 64 65 72 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 74 2e 72 65 6e 64 65 72 66 69 78 28 29 2c 74 7d 2c 69 2e 5f 65 6e 67 69 6e 65 2e 73 65 74 56 69 65 77 42 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 72 2c 75 2c 66 29 7b 79 28 22 72 61 70 68 61 65 6c 2e 73 65 74 56 69 65 77 42 6f 78 22 2c 74 68 69 73 2c 74 68 69 73 2e 5f 76 69 65 77 42 6f 78 2c 5b 74 2c 69 2c 72 2c 75 2c 66 5d 29 3b 76 61 72 20 6f 2c 68 2c 73 3d 6e 74 28 72 2f 74 68 69 73 2e 77 69 64 74 68 2c 75 2f 74 68 69 73 2e 68 65 69 67 68 74 29 2c 65 3d 74 68 69 73 2e 74 6f 70 2c 63 3d 66 3f
                                                            Data Ascii: idth=f,t.height=e,t.canvas=r,t.clear(),t._left=t._top=0,c&&(t.renderfix=function(){}),t.renderfix(),t},i._engine.setViewBox=function(t,i,r,u,f){y("raphael.setViewBox",this,this._viewBox,[t,i,r,u,f]);var o,h,s=nt(r/this.width,u/this.height),e=this.top,c=f?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.449753217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:12 UTC629OUTGET /WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:13 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:12 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Content-Length: 116844
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea286f90c8a539d019f785c95e1c0560a896dbb8d8e73961ad7331f1a345570b6980417229e708bc01cae6bc660f2d2f7ff; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20003f7ef6c350eda340d3ceb70f09e40ef7019b413ef78eca52adbc916944b1592c08a0f1acdd113000bf7541d72f88aad827b2989acc946ae1e62af701b80c6d9fe285e151406327aa136b60e2bfa1ca80526265b8c7001aaa; Path=/
                                                            2024-10-06 13:36:13 UTC15621INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 74 53 65 65 6b 42 61 72 53 74 65 70 56 61 6c 75 65 28 6e 2c 74 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 2e 66 69 6e 64 28 22 61 22 29 3b 74 3d 3d 30 3f 69 26 26 21 69 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 26 26 69 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 3a 6e 2e 66 69 6e 64 28 22 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 6e 75 6c 6c 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 75 6e 64 65 66 69 6e 65 64 28 6e 29 7b 72 65 74 75 72 6e 20 69 73 5f 6e 75 6c
                                                            Data Ascii: function SetSeekBarStepValue(n,t){if(n){var i=n.find("a");t==0?i&&!i.hasClass("slider-black-point")&&i.addClass("slider-black-point"):n.find("a").removeClass("slider-black-point")}}function is_null(n){return n===null}function is_undefined(n){return is_nul
                                                            2024-10-06 13:36:13 UTC763INData Raw: 20 61 6b 62 61 6e 6b 2e 75 69 2e 73 69 7a 65 3d 7b 63 61 6c 63 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 69 3d 24 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 7b 30 7d 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 27 2e 66 6f 72 6d 61 74 28 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 72 2c 75 3b 72 65 74 75 72 6e 20 69 2e 68 74 6d 6c 28 74 29 2c 72 3d 69 2e 77 69 64 74 68 28 29 2c 75 3d 69 2e 68 65 69 67 68 74 28 29 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 7b 68 65 69 67 68 74 3a 75 2c 77 69 64 74 68 3a 72 7d 7d 7d 7d 28 61 6b 62 61 6e 6b 2e 75 69 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 35 30 30 2c
                                                            Data Ascii: akbank.ui.size={calculate:function(n,t){var i=$('<div style="font-size:{0}px;display:inline-block"></div>'.format(n)).appendTo(document.body),r,u;return i.html(t),r=i.width(),u=i.height(),i.remove(),{height:u,width:r}}}}(akbank.ui),function(n){var t=500,
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 2f 64 69 76 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 22 3e 3c 6f 6c 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 2d 6c 69 73 74 22 3e 3c 2f 6f 6c 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 2d 62 6f 74 74 6f 6d 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 27 3b 72 65 74 75 72 6e 20 6e 2e 64 72 6f 70 64 6f 77 6e 3d 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 66 3d 61 6b 62 61 6e 6b 2e 74 6f 6a 51 75 65 72 79 4f 62 6a 28 72 29 2c 6f 3b 66 2e 68 74 6d 6c 28 69 29 3b 76 61 72 20 75 3d 66 2e 66 69 6e 64 28 22 2e 69 77 61 6e 74 74 6f 2d 76 65 72 74 69 63 61 6c 22 29 5b 30 5d
                                                            Data Ascii: /div></a><div class="btn-iwantto-menu"><ol class="btn-iwantto-menu-list"></ol><div class="btn-iwantto-menu-bottom"></div></div></li></ul>';return n.dropdown={create:function(n,r){var f=akbank.tojQueryObj(r),o;f.html(i);var u=f.find(".iwantto-vertical")[0]
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 71 75 61 6e 74 69 74 79 5d 29 2c 77 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 69 6e 63 6f 6d 65 5d 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 6f 75 74 67 6f 69 6e 67 5d 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 3b 62 72 65 61 6b 7d 69 74 2b 3d 77 2d 62 7d 65 6c 73 65 2b 70 3e 2b 75 2e 74 6f 64 61 79 26 26 28 69 74 2b 3d 77 2d 62 29 3b 75 2e 64 61 74 61 5b 61 5d 5b 75
                                                            Data Ascii: (u.todayWaitingData[o][u.dataProperty.quantity]),w=parseFloat(u.todayWaitingData[o][u.dataProperty.income].replace(",",".")),b=parseFloat(u.todayWaitingData[o][u.dataProperty.outgoing].replace(",","."));break}it+=w-b}else+p>+u.today&&(it+=w-b);u.data[a][u
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 70 61 63 69 74 79 3a 65 3c 6f 2e 6c 65 6e 67 74 68 26 26 6f 5b 65 5d 2e 75 6e 70 61 69 64 44 6f 6d 61 69 6e 73 2e 64 6f 6d 61 69 6e 73 2e 6c 65 6e 67 74 68 3e 30 3f 31 3a 30 7d 29 29 3b 74 68 69 73 2e 64 61 74 61 28 22 62 61 72 49 6e 63 6f 6d 65 54 6f 6f 6c 74 69 70 53 65 74 22 2c 74 69 29 2c 74 68 69 73 2e 64 61 74 61 28 22 62 61 72 4f 75 74 67 6f 69 6e 67 54 6f 6f 6c 74 69 70 53 65 74 22 2c 6e 69 29 2c 74 68 69 73 2e 64 61 74 61 28 22 77 61 72 6e 69 6e 67 53 65 74 22 2c 6b 74 29 2c 72 3f 28 72 69 3d 72 2e 72 65 63 74 28 6e 2e 77 69 64 74 68 2c 2e 35 2c 31 2c 31 29 2e 61 74 74 72 28 7b 66 69 6c 6c 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 29 22 2c 73 74 72 6f 6b 65 3a 6e 2e 63 6f 6c 6f 72 73 2e 72 65 63 74 2c 22 73 74 72 6f
                                                            Data Ascii: pacity:e<o.length&&o[e].unpaidDomains.domains.length>0?1:0}));this.data("barIncomeTooltipSet",ti),this.data("barOutgoingTooltipSet",ni),this.data("warningSet",kt),r?(ri=r.rect(n.width,.5,1,1).attr({fill:"rgba(255, 255, 255, .8)",stroke:n.colors.rect,"stro
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 2e 69 6e 69 74 28 74 68 69 73 2e 71 74 69 70 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 6e 29 7b 74 68 69 73 2e 5f 6e 73 3d 22 69 65 36 22 2c 74 68 69 73 2e 69 6e 69 74 28 74 68 69 73 2e 71 74 69 70 3d 6e 29 7d 76 61 72 20 66 3d 21 30 2c 75 3d 21 31 2c 68 3d 6e 75 6c 6c 2c 62 3d 22 78 22 2c 70 3d 22 79 22 2c 64 3d 22 77 69 64 74 68 22 2c 70 74 3d 22 68 65 69 67 68 74 22 2c 77 3d 22 74 6f 70 22 2c 79 3d 22 6c 65 66 74 22 2c 75 74 3d 22 62 6f 74 74 6f 6d 22 2c 6b 3d 22 72 69 67 68 74 22 2c 6c 3d 22 63 65 6e 74 65 72 22 2c 6e 75 3d 22 66 6c 69 70 22 2c 61 72 3d 22 66 6c 69 70 69 6e 76 65 72 74 22 2c 65 74 3d 22 73 68 69 66 74 22 2c 63 2c 65 2c 66 74 2c 75 69 2c 73 3d 7b 7d 2c 6f 3d 22 71 74 69 70 22 2c 79 69 3d 22 64 61 74 61 2d 68 61 73 71 74 69 70 22
                                                            Data Ascii: .init(this.qtip=n)}function tr(n){this._ns="ie6",this.init(this.qtip=n)}var f=!0,u=!1,h=null,b="x",p="y",d="width",pt="height",w="top",y="left",ut="bottom",k="right",l="center",nu="flip",ar="flipinvert",et="shift",c,e,ft,ui,s={},o="qtip",yi="data-hasqtip"
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 65 3d 74 2e 73 68 6f 77 2e 74 61 72 67 65 74 2c 68 3d 74 2e 68 69 64 65 2e 74 61 72 67 65 74 2c 63 3d 74 2e 73 68 6f 77 2e 65 76 65 6e 74 3f 72 2e 74 72 69 6d 28 22 22 2b 74 2e 73 68 6f 77 2e 65 76 65 6e 74 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 2c 6f 3d 74 2e 68 69 64 65 2e 65 76 65 6e 74 3f 72 2e 74 72 69 6d 28 22 22 2b 74 2e 68 69 64 65 2e 65 76 65 6e 74 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 2f 6d 6f 75 73 65 28 6f 76 65 72 7c 65 6e 74 65 72 29 2f 69 2e 74 65 73 74 28 74 2e 73 68 6f 77 2e 65 76 65 6e 74 29 26 26 21 2f 6d 6f 75 73 65 28 6f 75 74 7c 6c 65 61 76 65 29 2f 69 2e 74 65 73 74 28 74 2e 68 69 64 65 2e 65 76 65 6e 74 29 26 26 6f 2e 70 75 73 68 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 29 2c 74 68 69 73 2e 5f 62 69 6e 64 28 65 2c 22
                                                            Data Ascii: e=t.show.target,h=t.hide.target,c=t.show.event?r.trim(""+t.show.event).split(" "):[],o=t.hide.event?r.trim(""+t.hide.event).split(" "):[];/mouse(over|enter)/i.test(t.show.event)&&!/mouse(out|leave)/i.test(t.hide.event)&&o.push("mouseleave"),this._bind(e,"
                                                            2024-10-06 13:36:14 UTC16384INData Raw: 68 6f 77 3a 7b 6d 6f 64 61 6c 3a 7b 6f 6e 3a 75 2c 65 66 66 65 63 74 3a 66 2c 62 6c 75 72 3a 66 2c 73 74 65 61 6c 66 6f 63 75 73 3a 66 2c 65 73 63 61 70 65 3a 66 7d 7d 7d 29 2c 73 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 66 2c 65 2c 73 2c 68 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 74 28 6e 2c 74 2c 69 2c 75 2c 66 2c 65 2c 6f 2c 73 2c 68 29 7b 76 61 72 20 61 3d 72 5b 66 5d 2c 63 3d 6e 74 5b 6e 5d 2c 62 3d 67 74 5b 6e 5d 2c 74 74 3d 69 3d 3d 3d 65 74 2c 6b 3d 63 3d 3d 3d 66 3f 68 3a 63 3d 3d 3d 65 3f 2d 68 3a 2d 68 2f 32 2c 75 74 3d 62 3d 3d 3d 66 3f 73 3a 62 3d 3d 3d 65 3f 2d 73 3a 2d 73 2f 32 2c 67 3d 73 74 5b 66 5d 2b 72 74 5b 66 5d 2d 28 77 74 3f 30 3a 69 74 5b 66 5d 29 2c 77 3d 67 2d 61 2c 70 3d 61 2b 68 2d 28 6f 3d 3d 3d
                                                            Data Ascii: how:{modal:{on:u,effect:f,blur:f,stealfocus:f,escape:f}}}),s.viewport=function(i,r,f,e,s,h,c){function dt(n,t,i,u,f,e,o,s,h){var a=r[f],c=nt[n],b=gt[n],tt=i===et,k=c===f?h:c===e?-h:-h/2,ut=b===f?s:b===e?-s:-s/2,g=st[f]+rt[f]-(wt?0:it[f]),w=g-a,p=a+h-(o===
                                                            2024-10-06 13:36:14 UTC2156INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 65 72 69 42 72 61 6e 63 68 2e 24 47 65 74 41 6d 6f 75 6e 74 28 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 61 6d 6f 75 6e 74 54 65 78 74 42 6f 78 2c 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 64 65 63 69 6d 61 6c 54 65 78 74 42 6f 78 29 7d 2c 4f 70 65 6e 49 6e 74 65 72 65 73 74 43 6f 6e 74 65 6e 74 50 6f 70 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 24 28 22 23 69 6e 74 65 72 65 73 74 44 69 76 22 29 2e 63 6c 6f 6e 65 28 21 30 29 3b 69 66 28 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 4f 70 65 6e 49 6e 74 65 72 65 73 74 43 6f 6e 74 65 6e 74 50 6f 70 75 70 44 69 61 6c 6f 67 21 3d 75 6e 64 65 66 69 6e 65 64 29 7b 44 69 72 65 6b 74 41 63
                                                            Data Ascii: on(){return VeriBranch.$GetAmount(DirektAccount.Scripts.amountTextBox,DirektAccount.Scripts.decimalTextBox)},OpenInterestContentPopup:function(){var n=$("#interestDiv").clone(!0);if(DirektAccount.Scripts.OpenInterestContentPopupDialog!=undefined){DirektAc


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.449752217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:12 UTC691OUTGET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:13 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:13 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:13 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:12 GMT
                                                            Content-Length: 252660
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2d4e0eb809b45eba10a331f4292d97ae5e8deebb3775007ca20df91179ca3422ec4bd39f07e994e930988db822656e91b; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20006004a6b7cce582cab77321042841e079ea2313c3cb079ca57d7329e43360640608f06678a311300025209fb27ddfa48727b2989acc946ae1c9a0f1b7289bc16bdafc7c1a8b63b82e6adee49e88b94a814c9f6ed56008e938; Path=/
                                                            2024-10-06 13:36:13 UTC6854INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 6e 28 6a 51 75 65 72 79 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 3b 74 3d 3d 3d 22 69 6e 68 65 72 69 74 22 3b 29 6e 3d 6e 2e 70 61 72 65 6e 74 28 29 2c 74 3d 6e 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 22 68 69 64 64 65 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 69 3b 6e 2e 6c 65 6e 67 74 68 26 26 6e 5b 30 5d 21 3d 3d 64
                                                            Data Ascii: (function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function g(n){for(var t=n.css("visibility");t==="inherit";)n=n.parent(),t=n.css("visibility");return t!=="hidden"}function rt(n){for(var t,i;n.length&&n[0]!==d
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 6e 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 6e 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 6e 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 6e 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 74 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2c 6e 29 7d 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 29 2c 74 68 69
                                                            Data Ascii: ){return{}},_getCreateEventData:n.noop,_create:n.noop,_init:n.noop,destroy:function(){var t=this;this._destroy(),n.each(this.classesElementLookup,function(n,i){t._removeClass(i,n)}),this.element.off(this.eventNamespace).removeData(this.widgetFullName),thi
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 22 26 26 28 79 2e 74 6f 70 2b 3d 76 2f 32 29 2c 77 3d 63 28 67 2e 61 74 2c 68 2c 76 29 2c 79 2e 6c 65 66 74 2b 3d 77 5b 30 5d 2c 79 2e 74 6f 70 2b 3d 77 5b 31 5d 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 6b 2c 65 3d 6e 28 74 68 69 73 29 2c 6f 3d 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 73 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 69 74 3d 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 2c 72 74 3d 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 54 6f 70 22 29 2c 75 74 3d 6f 2b 69 74 2b 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 29 2b 74 74 2e 77 69 64 74 68 2c 66 74 3d 73 2b 72 74 2b 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 29 2b 74 74 2e 68 65 69 67 68 74
                                                            Data Ascii: "&&(y.top+=v/2),w=c(g.at,h,v),y.left+=w[0],y.top+=w[1],this.each(function(){var a,k,e=n(this),o=e.outerWidth(),s=e.outerHeight(),it=r(this,"marginLeft"),rt=r(this,"marginTop"),ut=o+it+r(this,"marginRight")+tt.width,ft=s+rt+r(this,"marginBottom")+tt.height
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 6e 75 6c 6c 3f 74 3e 32 3f 31 3a 30 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 74 5b 33 5d 3d 3d 3d 31 26 26 28 74 2e 70 6f 70 28 29 2c 69 3d 22 72 67 62 28 22 29 2c 69 2b 74 2e 6a 6f 69 6e 28 29 2b 22 29 22 7d 2c 74 6f 48 73 6c 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 22 68 73 6c 61 28 22 2c 74 3d 6e 2e 6d 61 70 28 74 68 69 73 2e 68 73 6c 61 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 6e 75 6c 6c 26 26 28 6e 3d 74 3e 32 3f 31 3a 30 29 2c 74 26 26 74 3c 33 26 26 28 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2a 31 30 30 29 2b 22 25 22 29 2c 6e 7d 29 3b 72 65 74 75 72 6e 20 74 5b 33 5d 3d 3d 3d 31 26 26 28 74 2e 70 6f 70 28 29
                                                            Data Ascii: unction(n,t){return n==null?t>2?1:0:n});return t[3]===1&&(t.pop(),i="rgb("),i+t.join()+")"},toHslaString:function(){var i="hsla(",t=n.map(this.hsla(),function(n,t){return n==null&&(n=t>2?1:0),t&&t<3&&(n=Math.round(n*100)+"%"),n});return t[3]===1&&(t.pop()
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 69 6f 6e 28 6e 2c 72 29 7b 69 5b 72 5d 3d 74 2e 63 73 73 28 72 29 2c 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 69 5b 72 5d 2c 31 30 29 29 26 26 28 69 5b 72 5d 3d 22 61 75 74 6f 22 29 7d 29 2c 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 7d 29 29 2c 74 2e 63 73 73 28 66 29 2c 75 2e 63 73 73 28 69 29 2e 73 68 6f 77 28 29 7d 2c 72 65 6d 6f 76 65 57 72 61 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 2e 75 69 2d 65 66 66 65 63 74 73 2d 77 72 61 70 70
                                                            Data Ascii: ion(n,r){i[r]=t.css(r),isNaN(parseInt(i[r],10))&&(i[r]="auto")}),t.css({position:"relative",top:0,left:0,right:"auto",bottom:"auto"})),t.css(f),u.css(i).show()},removeWrapper:function(t){var i=document.activeElement;return t.parent().is(".ui-effects-wrapp
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 64 65 72 28 66 29 2c 74 2e 6d 6f 64 65 3d 3d 3d 22 73 68 6f 77 22 26 26 28 66 2e 63 73 73 43 6c 69 70 28 75 2e 63 6c 69 70 29 2c 75 2e 63 6c 69 70 3d 72 29 2c 66 2e 61 6e 69 6d 61 74 65 28 75 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 69 7d 29 7d 29 2c 66 69 3d 6e 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 64 72 6f 70 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 2c 75 3d 6e 28 74 68 69 73 29 2c 68 3d 74 2e 6d 6f 64 65 2c 63 3d 68 3d 3d 3d 22 73 68 6f 77 22 2c 66 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 6c 65 66 74 22 2c 6f 3d 66 3d 3d 3d 22 75 70 22 7c 7c 66 3d 3d 3d 22 64 6f 77 6e
                                                            Data Ascii: der(f),t.mode==="show"&&(f.cssClip(u.clip),u.clip=r),f.animate(u,{queue:!1,duration:t.duration,easing:t.easing,complete:i})}),fi=n.effects.define("drop","hide",function(t,i){var e,u=n(this),h=t.mode,c=h==="show",f=t.direction||"left",o=f==="up"||f==="down
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 61 62 6c 65 2c 68 69 3d 6e 2e 66 6e 2e 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 3d 3d 22 73 74 72 69 6e 67 22 3f 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3a 6e 28 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 29 7d 2c 63 69 3d 6e 2e 75 69 2e 66 6f 72 6d 52 65 73 65 74 4d 69 78 69 6e 3d 7b 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 6e 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                            Data Ascii: able,hi=n.fn.form=function(){return typeof this[0].form=="string"?this.closest("form"):n(this[0].form)},ci=n.ui.formResetMixin={_formResetHandler:function(){var t=n(this);setTimeout(function(){var i=t.data("ui-form-reset-instances");n.each(i,function(){th
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 72 73 2e 61 74 74 72 28 22 72 6f 6c 65 22 2c 22 74 61 62 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 29 2c 72 3d 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 2c 69 3d 74 2e 6e 65 78 74 28 29 2c 75 3d 69 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 3b 74 2e 61 74 74 72 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 75 29 2c 69 2e 61 74 74 72 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 72 29 7d 29 2e 6e 65 78 74 28 29 2e 61 74 74 72 28 22 72 6f 6c 65 22 2c 22 74 61 62 70 61 6e 65 6c 22 29 2c 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 6f 74 28 74 68 69 73 2e 61 63 74 69 76 65 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 22
                                                            Data Ascii: rs.attr("role","tab").each(function(){var t=n(this),r=t.uniqueId().attr("id"),i=t.next(),u=i.uniqueId().attr("id");t.attr("aria-controls",u),i.attr("aria-labelledby",r)}).next().attr("role","tabpanel"),this.headers.not(this.active).attr({"aria-selected":"
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 65 72 4d 65 6e 75 49 74 65 6d 73 28 72 29 2c 69 3d 66 26 26 69 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 21 3d 3d 2d 31 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 69 2c 69 2e 6c 65 6e 67 74 68 7c 7c 28 72 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 2e 6b 65 79 43 6f 64 65 29 2c 69 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 72 29 29 2c 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 66 6f 63 75 73 28 74 2c 69 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 69 6c 74 65 72 3d 72 2c 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c
                                                            Data Ascii: erMenuItems(r),i=f&&i.index(this.active.next())!==-1?this.active.nextAll(".ui-menu-item"):i,i.length||(r=String.fromCharCode(t.keyCode),i=this._filterMenuItems(r)),i.length?(this.focus(t,i),this.previousFilter=r,this.filterTimer=this._delay(function(){del
                                                            2024-10-06 13:36:13 UTC7215INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 50 41 47 45 5f 44 4f 57 4e 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6d 6f 76 65 28 22 6e 65 78 74 50 61 67 65 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 55 50 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 70 72 65 76 69 6f 75 73 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 44 4f 57 4e 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 6e 65 78 74 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 45 4e 54 45 52 3a 74 68 69 73 2e 6d 65 6e 75 2e 61 63 74 69 76 65 26 26 28 74 3d 21 30 2c 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6d 65 6e 75 2e 73 65 6c 65 63 74 28 75 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 54 41 42 3a 74 68
                                                            Data Ascii: );break;case f.PAGE_DOWN:t=!0,this._move("nextPage",u);break;case f.UP:t=!0,this._keyEvent("previous",u);break;case f.DOWN:t=!0,this._keyEvent("next",u);break;case f.ENTER:this.menu.active&&(t=!0,u.preventDefault(),this.menu.select(u));break;case f.TAB:th


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.449754217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:12 UTC734OUTGET /WebApplication.UI/Content/img/facelift/bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:13 UTC513INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:20 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "04ca85f6316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:13 GMT
                                                            Content-Length: 94858
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea25797b5f0fba10633ca2f1ecf7d9caa45b94db6c400e7d39676f6c9f56b7ab845af6e5dd2d6d82b3f8679f2ee2f92037e; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:13 UTC15871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                            Data Ascii: PNGIHDR8gVtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                            2024-10-06 13:36:13 UTC513INData Raw: c4 1d 7b 2b 7a 49 04 74 ca d6 91 d2 4f e2 61 b2 48 f7 aa f4 cb 24 98 fe 44 4c eb 6e 71 b8 34 00 c0 46 f3 e1 45 41 50 5e e7 63 93 a6 19 00 e0 b8 49 58 da 62 35 a7 9e 7c 5b 45 46 a7 84 dd 72 1d 35 6f b0 b4 5a c2 54 34 2e 5b cc 3f 00 78 fb 7a 46 31 36 9b d6 3e 48 08 8a 46 66 34 eb f0 13 57 c5 66 2d 87 fd 40 80 06 00 98 ac df a1 bc 62 a4 e7 f0 f3 7a 1d 46 cd 9a 41 cf a7 fc 06 50 bf 2d 4d f5 91 a0 4d b5 c3 fe ff 4c c4 f4 8b 9b 05 00 8d 1c 45 52 61 64 bc 5f 91 ae c2 27 ef 5d 46 a5 30 a8 b9 55 04 59 8b 9e 7c 8a d3 28 6e 5f 62 13 cd 6d 43 f8 00 b8 9f 3f b5 ed ce f5 39 ce 64 fd 51 bc 2f 56 e7 f2 f6 0d b9 19 21 bb c0 ca 0a 25 ec 48 b2 11 53 34 12 09 1b 16 76 7b 52 70 00 00 5c ce b0 1b 24 69 e5 95 3d 34 89 3b b4 70 ec 00 ef 9f 00 f0 23 e8 b3 be 7d cb 8c 74 42 9d e0
                                                            Data Ascii: {+zItOaH$DLnq4FEAP^cIXb5|[EFr5oZT4.[?xzF16>HFf4Wf-@bzFAP-MMLERad_']F0UY|(n_bmC?9dQ/V!%HS4v{Rp\$i=4;p#}tB
                                                            2024-10-06 13:36:13 UTC16384INData Raw: bd 75 74 0d eb 4c ac b4 b7 e0 bd 79 bd 5e 26 a3 b4 c9 e0 d1 17 3c 5c b1 74 7d 96 3e 6e 02 40 c6 be de 63 84 20 f8 fe 0a d6 dd 8a bf c1 0a 00 00 00 b0 9b 1f aa ad 47 38 b5 7e 53 f6 6a 74 0f e9 12 96 43 c5 c6 f0 4b 75 f6 b5 18 7f bc cf 53 4a 11 96 70 74 93 5f 77 9f 88 6c d9 b5 79 a2 af 8a 5b 32 79 b9 c6 5b 0f 4f c6 bc 1e 1d 2b 58 75 ba 70 69 22 a0 01 00 2e 2a 3e 94 3e ea 34 eb 8e bb ad 98 30 ae 8a 43 94 b4 fe 3b 08 d3 9f 58 69 1d 3c 85 4e 86 39 8f 07 20 29 07 fc 96 c1 bd b1 ac 7c b6 d1 64 af 77 f1 89 f1 aa 44 61 2b 45 cb 00 56 39 12 d9 22 8a 00 00 00 00 cd 3c d3 a4 49 13 d5 4c 53 2e eb e6 f6 55 67 63 ae d5 cb 35 99 4a 2e d1 0d a6 8e 64 b8 ee 3e 82 f5 10 67 1d 5c b2 da b4 9d a3 b2 c0 09 03 14 28 42 08 00 70 1b e6 17 b6 e9 4b 46 f3 c5 10 fa 50 69 5b ea f0 35
                                                            Data Ascii: utLy^&<\t}>n@c G8~SjtCKuSJpt_wly[2y[O+Xupi".*>>40C;Xi<N9 )|dwDa+EV9"<ILS.Ugc5J.d>g\(BpKFPi[5
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 7a bd ec 06 55 b9 32 bc a6 88 46 d8 15 74 f8 0b 4c ae 4d fa 5b b3 d1 24 b6 1d e6 6b 7a 6c 66 4c 95 e4 ec de b6 dd 6e 5a b5 6c be f8 de 10 d0 ba 57 bf b2 11 b2 fe 89 aa cc 70 09 df 9f 90 5d 64 5d e8 7f 97 c1 d8 d4 e1 b2 32 4e c2 43 8e 63 1d 24 4a 8a f5 90 3e 35 c1 58 18 30 53 15 b0 ac af 6e 9c da 45 bf 12 7f 91 9e c9 31 77 6e 5e d1 42 db 9e af ae 2b ad e1 fc fe cc 3d 8e 57 56 31 8c fc ed 3f 1c 1f 1e 94 0d cc 21 ce 3d 98 5d 95 9a bc 77 fc 95 4d bd 9c 92 c9 14 24 83 0c ad eb 6f 40 97 ae 31 b0 44 4e 2d 4c 65 de 2d 7c 91 cc 19 70 b9 74 34 7e 2a 1b 6d 1f f0 4c 24 e9 ef 27 42 c7 1e 30 74 8f 87 b4 5f 51 43 58 74 3a 38 fa 90 39 79 f1 9d aa d9 9b 0e 67 3f 62 40 e1 87 48 c4 a2 8a b3 0d 07 75 f5 56 ee c4 9e 61 2b ea d8 3a 84 7a d6 c2 9a 64 ac 68 96 12 7a fe b8 47 b4
                                                            Data Ascii: zU2FtLM[$kzlfLnZlWp]d]2NCc$J>5X0SnE1wn^B+=WV1?!=]wM$o@1DN-Le-|pt4~*mL$'B0t_QCXt:89yg?b@HuVa+:zdhzG
                                                            2024-10-06 13:36:13 UTC16384INData Raw: 40 5e c8 b3 18 7d 92 8b 95 a0 d7 fd c8 44 98 d4 95 7c ae 3d 94 66 24 43 01 b1 0f 2f d6 2c b7 54 f0 ef 1e bb 4d 2f 6e d3 17 89 c2 19 3f 65 5e e9 31 cf 36 e0 80 b9 0c 2c 1d 81 0e 22 5a 0c 12 59 6b 11 4b cc 8f de 49 86 57 eb 85 2d 90 42 2e b4 a8 cb 0f 07 1a a0 42 c5 25 a6 55 b4 ad 12 54 29 96 28 3d 40 6e 11 67 16 f0 05 79 cb c6 d1 27 a0 a8 75 62 78 b1 bb 70 6d a2 2e 3a 19 bb dc 9e 02 e4 46 2b a6 7b 13 79 6f 58 62 85 a8 d4 b8 d9 df 22 3d ad 32 6b bd 61 63 6d 9b 5d 05 a4 8b e4 7b c1 fc 53 9d 02 d5 ef 3b 08 37 67 1e 5f 56 1d 39 24 5e d6 f1 33 da f5 7d e1 e6 cf 76 5c 27 f7 f4 94 29 53 c6 ba 87 9e 55 2a e3 84 f5 2f ee 92 82 d8 14 e8 e1 36 44 9a 25 78 02 d3 39 97 e2 45 40 36 4f b9 8a 8f ff 2c 0b 53 95 78 4c e2 2b 52 dc d5 9e 93 8f 0f 8b c6 80 ad d3 0f 21 0e e8 5b
                                                            Data Ascii: @^}D|=f$C/,TM/n?e^16,"ZYkKIW-B.B%UT)(=@ngy'ubxpm.:F+{yoXb"=2kacm]{S;7g_V9$^3}v\')SU*/6D%x9E@6O,SxL+R![
                                                            2024-10-06 13:36:14 UTC16384INData Raw: 38 55 57 3c 3a f8 38 5d 7e fd fa aa 19 99 00 9d 08 7a 05 8e 31 64 a9 69 09 5f ad 87 4d 34 39 ea 3c 3d 8c e8 01 0a f1 86 21 0b a1 07 26 c2 80 38 4d 3e 00 e9 b9 7b 28 c9 ed c0 05 67 34 08 a3 6b 6a 45 44 da 91 8d 7a 04 17 51 f1 5e 14 0c 48 0a fa d9 b3 99 4a 20 5a 87 85 52 35 71 a2 e2 e9 47 57 3f e8 53 98 dc 0d e8 d0 e2 0c 79 45 14 01 d3 76 8f aa 3e 4c c6 06 33 5b 40 45 34 83 ce 20 e3 ee 0a e7 c1 e0 6d 4d 5a 94 c2 31 f1 ce 5d 5b e0 0c 11 66 13 89 d8 4b cb b1 d8 90 30 46 fc ca a6 b6 57 3e b5 85 83 17 43 56 51 20 0d 6e c7 54 53 b9 39 08 7c 64 3c 0a e9 56 05 21 57 96 16 6c ae 2b d8 80 b7 e2 f8 7d e4 14 ac 50 09 75 a6 2f bc fc 5e e4 c5 71 29 8f 43 1b 6d 4b c2 15 d7 5b 94 c7 c2 31 aa 9e 50 6c 4c c2 a8 48 9f 68 d7 bc 14 fc 38 87 79 ca 94 6a 63 7f ca 0f 51 14 3f 42
                                                            Data Ascii: 8UW<:8]~z1di_M49<=!&8M>{(g4kjEDzQ^HJ ZR5qGW?SyEv>L3[@E4 mMZ1][fK0FW>CVQ nTS9|d<V!Wl+}Pu/^q)CmK[1PlLHh8yjcQ?B
                                                            2024-10-06 13:36:14 UTC12938INData Raw: e5 93 cb 9e 96 eb 19 9c 56 83 84 bb 17 6c a7 7b 5e 9f 80 89 87 c8 63 3e 66 2f 07 92 1f 6a b9 80 15 2d 4f 74 fc 60 d9 78 43 9e 6c ff 1c 4d 08 c1 2c 7c 0c fc db f8 07 aa a9 c0 7b b3 b4 87 5e 31 84 1a 7d 73 f7 7c 4d 47 da 4c 24 fb af 83 24 24 24 24 24 24 24 24 96 dd de c6 d2 70 1d c2 38 28 e9 d2 08 cc 77 95 e3 21 53 1e 39 f3 4c 26 c0 e6 8a 2d d9 d9 21 94 1c 5e f9 81 c2 23 56 26 2d 26 9f 19 6b 13 69 1e cb cf 7c 21 75 34 c2 13 57 7c 4c 7b dd 9c 63 cc 88 ea 90 5f 22 98 2d ac d9 de d0 06 7e 70 9d a3 42 cf 48 76 94 a4 a2 d5 61 e8 94 13 b1 ee 19 c8 6c 84 dd c2 c5 f1 fc e9 f1 78 8c e3 7f 3f ff f7 63 07 58 6f 0b 45 0c 2b 4a 42 58 ee 58 79 e6 d7 c1 de d6 0d 38 a0 45 e7 2c a2 c6 a8 1c 58 d0 33 d5 ae 7a 1e 50 c8 d5 8a 2f 73 b9 2d 4e e7 f9 cb 59 cb 6d 70 38 af ef cb bf
                                                            Data Ascii: Vl{^c>f/j-Ot`xClM,|{^1}s|MGL$$$$$$$$$p8(w!S9L&-!^#V&-&ki|!u4W|L{c_"-~pBHvalx?cXoE+JBXXy8E,X3zP/s-NYmp8


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.449755184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-06 13:36:13 UTC466INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF4C)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-neu-z1
                                                            Cache-Control: public, max-age=11319
                                                            Date: Sun, 06 Oct 2024 13:36:13 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.449757217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:13 UTC455OUTGET /WebApplication.UI/Content/js/lib/development/jquerymain.axd?v=t1WFLLqrBDYK53_7choyrx8iLi7kzq9Psl3jEABdvOM1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:14 UTC761INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:14 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:13 GMT
                                                            Content-Length: 7693
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11; Path=/
                                                            2024-10-06 13:36:14 UTC7693INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 66 2c 73 29 7b 76 61 72 20 6c 3d 66 3d 3d 77 69 6e 64 6f 77 2c 68 3d 73 26 26 73 2e 6d 65 73 73 61 67 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 73 2e 6d 65 73 73 61 67 65 3a 75 6e 64 65 66 69 6e 65 64 2c 73 74 2c 74 74 2c 62 2c 77 2c 68 74 2c 65 74 2c 6f 74 2c 6c 74 3b 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2c 73 7c 7c 7b 7d 29 2c 73 2e 6f 76 65 72 6c 61 79 43 53 53 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66 61 75 6c 74 73 2e 6f 76 65 72 6c 61 79 43 53 53 2c 73 2e 6f 76 65 72 6c 61 79 43 53 53 7c 7c 7b 7d 29 2c 73 74 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 62 6c 6f 63 6b 55 49 2e 64 65 66
                                                            Data Ascii: (function(n){function s(f,s){var l=f==window,h=s&&s.message!==undefined?s.message:undefined,st,tt,b,w,ht,et,ot,lt;s=n.extend({},n.blockUI.defaults,s||{}),s.overlayCSS=n.extend({},n.blockUI.defaults.overlayCSS,s.overlayCSS||{}),st=n.extend({},n.blockUI.def


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.449760184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-06 13:36:14 UTC514INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=11342
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-10-06 13:36:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.449758217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC620OUTGET /WebApplication.UI/blank.gif HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:14 UTC745INHTTP/1.1 200 OK
                                                            Content-Type: image/gif
                                                            Expires: Sat, 01 Mar 2025 00:00:00 GMT
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:06 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "01150576316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 49
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea25c52ffe56a7d27fea570c368bbc903a78f4f954eec1d3e17808d508ea5b783bf11a234daa1891992144fcb93364ad1cb; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000451190a0ebbc7a4757a6e71a75392c616453a3ed200aec657cd987e843abc12408e9d150571130009a943049c2da61dc9de96ee156d0956ef9f467866f0164742cf3dcf82a1990ba32faf0d502d6d6a821211b6a81027d1f; Path=/
                                                            2024-10-06 13:36:14 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                            Data Ascii: GIF89a!,T;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.449759217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC463OUTGET /WebApplication.UI/Content/js/akbank-face/vendor/raphael/raphael.axd?v=ulIgWmVwdlQT9wclGn1GE3g-_6h1bdeV2v92QZmwNko1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:15 UTC762INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:14 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 90766
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2199279550f7169667d45764ed8d742aa58fe27bd8927a3cbeff7093273eb74aac1b48582b4ee8a4999708fb50058a324; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab200017a4d84be7d62c567146c5481f0615cb93ea56fc2b9750c9141adeb8efae31ee086e28a09c11300005ce9ad0d9a14fc19de96ee156d0956e8b3738f0fbd3bbf1cef43cc17d5a216591b27e9c80e5f5930a8c918ee4c2ed93; Path=/
                                                            2024-10-06 13:36:15 UTC15622INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 22 30 2e 34 2e 32 22 2c 65 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 66 3d 2f 5b 5c 2e 5c 2f 5d 2f 2c 73 3d 22 2a 22 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2d 74 7d 2c 75 3d 7b 6e 3a 7b 7d 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 29 7b 76 61 72 20 65 2c 79 3b 6e 3d 53 74 72 69 6e 67 28 6e 29 3b 76 61 72 20 66 2c 70 3d 69 2c 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 6f 3d 74 2e 6c 69 73 74 65 6e 65 72 73 28 6e 29 2c 6c 3d 30 2c 68 3d 5b 5d 2c 76 3d 7b 7d 2c 73 3d 5b 5d 2c 77 3d 72 3b 66 6f 72 28 72 3d 6e 2c
                                                            Data Ascii: !function(n){var r,i,o="0.4.2",e="hasOwnProperty",f=/[\.\/]/,s="*",h=function(){},c=function(n,t){return n-t},u={n:{}},t=function(n,u){var e,y;n=String(n);var f,p=i,a=Array.prototype.slice.call(arguments,2),o=t.listeners(n),l=0,h=[],v={},s=[],w=r;for(r=n,
                                                            2024-10-06 13:36:15 UTC762INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 31 38 30 2a 6e 2f 62 25 33 36 30 7d 2c 69 2e 73 6e 61 70 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 66 2c 75 3b 69 66 28 72 3d 69 2e 69 73 28 72 2c 22 66 69 6e 69 74 65 22 29 3f 72 3a 31 30 2c 69 2e 69 73 28 6e 2c 74 74 29 29 7b 66 6f 72 28 66 3d 6e 2e 6c 65 6e 67 74 68 3b 66 2d 2d 3b 29 69 66 28 79 28 6e 5b 66 5d 2d 74 29 3c 3d 72 29 72 65 74 75 72 6e 20 6e 5b 66 5d 7d 65 6c 73 65 7b 69 66 28 6e 3d 2b 6e 2c 75 3d 74 25 6e 2c 72 3e 75 29 72 65 74 75 72 6e 20 74 2d 75 3b 69 66 28 75 3e 6e 2d 72 29 72 65 74 75 72 6e 20 74 2d 75 2b 6e 7d 72 65 74 75 72 6e 20 74 7d 2c 69 2e 63 72 65 61 74 65 55 55 49 44 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                                                            Data Ascii: nction(n){return 180*n/b%360},i.snapTo=function(n,t,r){var f,u;if(r=i.is(r,"finite")?r:10,i.is(n,tt)){for(f=n.length;f--;)if(y(n[f]-t)<=r)return n[f]}else{if(n=+n,u=t%n,r>u)return t-u;if(u>n-r)return t-u+n}return t},i.createUUID=function(n,t){return funct
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 7b 75 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 3d 6b 28 6e 29 2e 72 65 70 6c 61 63 65 28 65 2c 67 29 3b 76 61 72 20 74 3d 6f 2e 71 75 65 72 79 43 6f 6d 6d 61 6e 64 56 61 6c 75 65 28 22 46 6f 72 65 43 6f 6c 6f 72 22 29 3b 72 65 74 75 72 6e 20 74 3d 28 32 35 35 26 74 29 3c 3c 31 36 7c 36 35 32 38 30 26 74 7c 28 31 36 37 31 31 36 38 30 26 74 29 3e 3e 3e 31 36 2c 22 23 22 2b 28 22 30 30 30 30 30 30 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 36 29 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 22 6e 6f 6e 65 22 7d 7d 29 7d 65 6c 73 65 20 74 3d 72 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 22 29 2c 74 2e 74 69 74 6c 65 3d 22 52 61 70 68 61 c3 ab 6c 20 43 6f 6c 6f 75 72 20 50 69 63 6b 65 72 22 2c 74 2e 73 74 79 6c
                                                            Data Ascii: {u.style.color=k(n).replace(e,g);var t=o.queryCommandValue("ForeColor");return t=(255&t)<<16|65280&t|(16711680&t)>>>16,"#"+("000000"+t.toString(16)).slice(-6)}catch(i){return"none"}})}else t=r.doc.createElement("i"),t.title="Raphal Colour Picker",t.styl
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 74 68 32 63 75 72 76 65 3d 6b 74 2c 69 2e 6d 61 74 72 69 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 2c 75 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 68 74 28 6e 2c 74 2c 69 2c 72 2c 75 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 30 5d 2a 6e 5b 30 5d 2b 6e 5b 31 5d 2a 6e 5b 31 5d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 75 2e 73 71 72 74 28 74 28 6e 29 29 3b 6e 5b 30 5d 26 26 28 6e 5b 30 5d 2f 3d 69 29 2c 6e 5b 31 5d 26 26 28 6e 5b 31 5d 2f 3d 69 29 7d 6e 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 2c 75 2c 66 29 7b 76 61 72 20 6f 2c 73 2c 68 2c 63 2c 65 3d 5b 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 61 3d 5b 5b 74 68 69 73 2e 61 2c 74 68
                                                            Data Ascii: th2curve=kt,i.matrix=function(n,t,i,r,u,f){return new ht(n,t,i,r,u,f)},function(n){function t(n){return n[0]*n[0]+n[1]*n[1]}function r(n){var i=u.sqrt(t(n));n[0]&&(n[0]/=i),n[1]&&(n[1]/=i)}n.add=function(n,t,i,r,u,f){var o,s,h,c,e=[[],[],[]],a=[[this.a,th
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 73 65 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 75 6c 6c 21 3d 74 26 26 74 68 69 73 2e 73 74 61 74 75 73 28 6e 2c 6c 28 74 2c 6e 2e 6d 73 29 2f 6e 2e 6d 73 29 2c 74 68 69 73 7d 2c 65 2e 73 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 75 2c 69 2c 65 3d 5b 5d 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 72 65 74 75 72 6e 20 77 74 28 6e 2c 74 68 69 73 2c 2d 31 2c 6c 28 74 2c 31 29 29 2c 74 68 69 73 3b 66 6f 72 28 75 3d 66 2e 6c 65 6e 67 74 68 3b 75 3e 72 3b 72 2b 2b 29 69 66 28 69 3d 66 5b 72 5d 2c 69 2e 65 6c 2e 69 64 3d 3d 74 68 69 73 2e 69 64 26 26 28 21 6e 7c 7c 69 2e 61 6e 69 6d 3d 3d 6e 29 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 69 2e 73 74 61 74 75 73 3b 65 2e 70 75 73
                                                            Data Ascii: setTime=function(n,t){return n&&null!=t&&this.status(n,l(t,n.ms)/n.ms),this},e.status=function(n,t){var u,i,e=[],r=0;if(null!=t)return wt(n,this,-1,l(t,1)),this;for(u=f.length;u>r;r++)if(i=f[r],i.el.id==this.id&&(!n||i.anim==n)){if(n)return i.status;e.pus
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 6f 6e 28 6e 2c 74 2c 69 29 7b 69 66 28 74 68 69 73 2e 72 65 6d 6f 76 65 64 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 6e 3d 75 28 6e 29 2e 73 70 6c 69 74 28 76 29 2c 6e 2e 6c 65 6e 67 74 68 2d 31 26 26 28 74 3d 66 28 6e 5b 31 5d 29 2c 69 3d 66 28 6e 5b 32 5d 29 29 2c 6e 3d 66 28 6e 5b 30 5d 29 2c 6e 75 6c 6c 3d 3d 69 26 26 28 74 3d 69 29 2c 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 69 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 42 42 6f 78 28 31 29 3b 74 3d 72 2e 78 2b 72 2e 77 69 64 74 68 2f 32 2c 69 3d 72 2e 79 2b 72 2e 68 65 69 67 68 74 2f 32 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 28 74 68 69 73 2e 5f 2e 74 72 61 6e 73 66 6f 72 6d 2e 63 6f 6e 63 61 74 28 5b 5b 22 72 22 2c 6e 2c 74 2c 69 5d 5d 29 29 2c 74 68 69 73
                                                            Data Ascii: on(n,t,i){if(this.removed)return this;if(n=u(n).split(v),n.length-1&&(t=f(n[1]),i=f(n[2])),n=f(n[0]),null==i&&(t=i),null==t||null==i){var r=this.getBBox(1);t=r.x+r.width/2,i=r.y+r.height/2}return this.transform(this._.transform.concat([["r",n,t,i]])),this
                                                            2024-10-06 13:36:16 UTC8846INData Raw: 5d 2b 22 2d 31 2d 31 74 22 2b 5b 65 2e 64 78 2c 65 2e 64 79 5d 3a 75 2c 65 26 26 28 6c 3d 72 3d 74 28 72 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 7b 33 7d 7c 5c 75 32 30 32 36 2f 67 2c 74 68 69 73 2e 5f 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 75 29 29 2c 69 2e 5f 65 78 74 72 61 63 74 54 72 61 6e 73 66 6f 72 6d 28 74 68 69 73 2c 61 2b 72 29 3b 76 61 72 20 66 2c 73 3d 74 68 69 73 2e 6d 61 74 72 69 78 2e 63 6c 6f 6e 65 28 29 2c 68 3d 74 68 69 73 2e 73 6b 65 77 2c 63 3d 74 68 69 73 2e 6e 6f 64 65 2c 76 3d 7e 74 28 74 68 69 73 2e 61 74 74 72 73 2e 66 69 6c 6c 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2c 64 3d 21 74 28 74 68 69 73 2e 61 74 74 72 73 2e 66 69 6c 6c 29 2e 69 6e 64 65 78 4f 66 28 22 75 72 6c 28 22 29 3b 69 66 28 73 2e 74 72 61 6e 73 6c 61 74 65 28 31 2c
                                                            Data Ascii: ]+"-1-1t"+[e.dx,e.dy]:u,e&&(l=r=t(r).replace(/\.{3}|\u2026/g,this._.transform||u)),i._extractTransform(this,a+r);var f,s=this.matrix.clone(),h=this.skew,c=this.node,v=~t(this.attrs.fill).indexOf("-"),d=!t(this.attrs.fill).indexOf("url(");if(s.translate(1,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.449761217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC647OUTGET /webapplication.ui/Content/img/login/norton-secured.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:15 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 8229
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea202b66997c9384a3eb52971918f48af9b02e9bb0854fdbaaae8504578dd9e04ff7441746e0362a74c8c56d0fbe91e9b84; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:15 UTC8229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 2f 08 06 00 00 00 96 b9 56 c0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                            Data Ascii: PNGIHDRW/VtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.449764217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC445OUTGET /WebApplication.UI/Content/js/login/newloginjs.axd?v=w9n_sqeW1cupOoH6t_AjcFwKQzfYdzoCkUD1NgFTcrc1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:15 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:15 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:15 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 229806
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea22ff1de35ae5e67c49fcf17f8c91be117575d3f4575a159c61e6b683c60ccd4496d8c8174bd12a5071995860010af4c40; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab200057de0e0a4813abf8fe04a6fdbfd31b1c642aca1c6748daa642e756f9ed4e1d640860073c11113000d8b1c10c078da8245aeadc309ed0594ac15cffdf53c4e94b5a4cd514370a309dd16bf62a563f5cb8f7db5cf69570878a; Path=/
                                                            2024-10-06 13:36:15 UTC15621INData Raw: 2f 2a 20 4d 69 6e 69 66 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 52 65 74 75 72 6e 69 6e 67 20 75 6e 6d 69 6e 69 66 69 65 64 20 63 6f 6e 74 65 6e 74 73 2e 0d 0a 28 31 32 32 34 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 30 30 34 3a 20 45 78 70 65 63 74 65 64 20 27 3b 27 3a 20 75 0d 0a 28 31 32 32 35 2c 31 37 2d 31 38 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 30 30 34 3a 20 45 78 70 65 63 74 65 64 20 27 3b 27 3a 20 74 0d 0a 28 31 32 39 39 2c 37 35 2d 37 36 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77 61 72 6e 69 6e 67 20 4a 53 31 31 39 35 3a 20 45 78 70 65 63 74 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 29 0d 0a 28 31 32 39 39 2c 37 38 2d 37 39 29 3a 20 72 75 6e 2d 74 69 6d 65 20 77
                                                            Data Ascii: /* Minification failed. Returning unminified contents.(1224,17-18): run-time warning JS1004: Expected ';': u(1225,17-18): run-time warning JS1004: Expected ';': t(1299,75-76): run-time warning JS1195: Expected expression: )(1299,78-79): run-time w
                                                            2024-10-06 13:36:15 UTC763INData Raw: 76 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 69 61 6c 6f 67 20 3d 20 24 28 64 69 61 6c 6f 67 48 74 6d 6c 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 69 61 6c 6f 67 4d 61 73 6b 20 3d 20 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 61 6c 6f 67 2d 6d 61 73 6b 22 3e 3c 2f 64 69 76 3e 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6c 6f 67 69 6e 43 6f 6e 74 65 6e 74 20 3d 20 24 28 27 23 6c 6f 67 69 6e 2d 63 6f 6e 74 65 6e 74 27 29 2c 20 2f 2f 20 69 66 20 69 73 20 6c 6f 67 69 6e 20 70 61 67 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 49 45 38 20 3d 20 24 28 27 68 74 6d 6c 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6c 74 2d 69 65 39 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20
                                                            Data Ascii: v>', $dialog = $(dialogHtml), $dialogMask = $('<div class="dialog-mask"></div>'), $loginContent = $('#login-content'), // if is login page isIE8 = $('html').hasClass('lt-ie9');
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 20 20 20 20 20 20 20 20 69 66 20 28 24 6c 6f 67 69 6e 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 29 20 7b 20 2f 2f 20 69 73 20 6c 6f 67 69 6e 20 70 61 67 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 69 61 6c 6f 67 2e 63 73 73 28 27 6c 65 66 74 27 2c 20 24 6c 6f 67 69 6e 43 6f 6e 74 65 6e 74 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 20 2b 20 31 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 69 61 6c 6f 67 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 6c 65 66 74 27 2c 20 2d 24 64 69 61 6c 6f 67 2e 6f 75 74 65 72 57 69 64 74 68 28 29 20 2f 20 32 29 3b 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: if ($loginContent.length) { // is login page $dialog.css('left', $loginContent.offset().left + 15); } else { $dialog.css('margin-left', -$dialog.outerWidth() / 2);
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 65 66 69 6e 65 64 27 20 26 26 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 4d 65 73 73 61 67 65 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 2e 4d 65 73 73 61 67 65 73 20 3d 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 4d 65 73 73 61 67 65 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 28 74 79 70 65 6f 66 20 49 6e 73 74 61 6e 74 50 61 73 73 77 6f 72 64 29 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 49 6e 73 74 61 6e 74 50 61 73 73 77 6f 72 64 2e 4d 65 73 73 61 67 65 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 6e 72 65 67 69 73 74 65 72 4d 6f 62 69 6c 65 41 63 74 69 76 65 2e 4d 65
                                                            Data Ascii: efined' && AkbankLogin.Messages) { UnregisterMobileActive.Messages = AkbankLogin.Messages; } else if ((typeof InstantPassword) != 'undefined' && InstantPassword.Messages) { UnregisterMobileActive.Me
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 68 43 6f 6e 66 69 72 6d 47 75 69 64 3a 20 27 27 2c 0d 0a 20 20 20 20 20 20 20 20 4c 6f 67 69 6e 56 61 6c 69 64 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 43 68 65 63 6b 53 6d 61 72 74 43 61 70 74 63 68 61 4c 6f 67 69 6e 53 74 61 74 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 44 69 72 65 6b 74 43 6f 72 65 2e 48 69 64 65 72 45 72 72 6f 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 53 6d 61 72 74 43 61 70 74 63 68 61 53 74 61 74 75 73 57 61 69 74 69 6e 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 4c 6f 67 69 6e 46 6f 72 6d 53 75 62 6d 69 74 4f 6e
                                                            Data Ascii: hConfirmGuid: '', LoginValidate: function () { AkbankLogin.CheckSmartCaptchaLoginStatus(); DirektCore.HiderError(); if (AkbankLogin.SmartCaptchaStatusWaiting) { AkbankLogin.LoginFormSubmitOn
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 41 6c 74 41 75 74 68 54 79 70 65 73 2e 70 6f 70 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 4c 6f 67 69 6e 54 79 70 65 73 2e 50 55 53 48 43 4f 4e 46 49 52 4d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 49 6e 74 65 72 76 61 6c 73 2e 50 55 53 48 43 4f 4e 46 49 52 4d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 43 6f 75 6e 74 65 72 73 2e 43 75 72 72 65 6e 74 2e 53 57 49 54 43 48 41 55 54 48 2b 2b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: AkbankLogin.AltAuthTypes.pop(AkbankLogin.LoginTypes.PUSHCONFIRM); clearInterval(AkbankLogin.Intervals.PUSHCONFIRM); AkbankLogin.Counters.Current.SWITCHAUTH++;
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 53 68 6f 77 45 72 72 6f 72 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 4d 65 73 73 61 67 65 73 2e 47 65 6e 65 72 69 63 42 72 61 6e 63 68 4d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 69 72 65 6b 74 43 6f 72 65 2e 42 61 63 6b 54 6f 43 75 72 72 65 6e 74 53 74 65 70 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 44 69 73 61 62 6c 65 46 6f 72 6d 49 6e 70 75 74 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: AkbankLogin.ShowError(AkbankLogin.Messages.GenericBranchMessage); DirektCore.BackToCurrentStep(AkbankLogin); AkbankLogin.DisableFormInputs();
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 50 6f 73 74 56 61 6c 75 65 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 6c 65 6d 73 2e 4d 62 62 54 43 4b 4e 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 6f 50 6f 73 74 2e 43 49 44 20 3d 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 6e 63 72 79 70 74 65 64 43 49 44 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 6f 50 6f 73 74 2e 50 57 44 20 3d 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 47 65 74 50 6f 73 74 56 61 6c 75 65 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 45 6c 65 6d 73 2e 53 69 66 72 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 6f 50 6f 73 74 2e 55 4e 4d 20 3d 20 41 6b
                                                            Data Ascii: PostValue(AkbankLogin.Elems.MbbTCKN); dataToPost.CID = AkbankLogin.EncryptedCID; dataToPost.PWD = AkbankLogin.GetPostValue(AkbankLogin.Elems.Sifre); dataToPost.UNM = Ak
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 64 65 66 61 75 6c 74 73 65 63 75 72 69 74 79 62 6c 6f 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 53 65 63 6f 6e 64 4c 6f 67 69 6e 4d 65 73 73 61 67 65 20 21 3d 20 22 22 20 7c 7c 20 64 61 74 61 2e 45 52 52 29 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 64 65 66 61 75 6c 74 73 65 63 75 72 69 74 79 62 6c 6f 63 6b 65 64 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 20 3d 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 53 65 63 6f 6e 64 4c 6f 67 69 6e 4d 65 73 73 61 67 65 20 21 3d 20 22 22 20 3f 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 53 65 63 6f 6e 64 4c 6f 67 69
                                                            Data Ascii: defaultsecurityblocked = false; if (AkbankLogin.SecondLoginMessage != "" || data.ERR) { isdefaultsecurityblocked = true; var err = AkbankLogin.SecondLoginMessage != "" ? AkbankLogin.SecondLogi
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 43 6f 75 6e 74 44 6f 77 6e 54 69 6d 65 72 73 2e 4d 53 49 47 4e 20 3d 20 6e 65 77 20 43 6f 75 6e 74 44 6f 77 6e 28 31 32 30 30 30 30 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6b 62 61 6e 6b 4c 6f 67 69 6e 2e 43 6f 75 6e 74 44 6f 77 6e 54 69 6d 65 72 73 2e 4d 53 49 47 4e 2e 73 74 61 72 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 50 55 53 48 43 4f 4e 46 49 52 4d 27 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 41 6b 62 61 6e
                                                            Data Ascii: AkbankLogin.CountDownTimers.MSIGN = new CountDown(120000, false); AkbankLogin.CountDownTimers.MSIGN.start(); break; case 'PUSHCONFIRM': window.clearTimeout(Akban


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.449762217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC633OUTGET /WebApplication.UI/content/img/pop_up.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:15 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 2734
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2feb9e20e5228570d589ea8a09b30fdc518e4cedc14142bb68ae706538912c3f7da4c150d82d91c94d767f96235ca7281; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:15 UTC2734INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2e 00 00 00 87 08 06 00 00 00 31 c6 d2 d0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 50 49 44 41 54 78 da ec dd 4d 8b 64 57 1d c0 e1 73 6f d5 d4 4c 8f 23 19 19 10 71 2f 92 45 08 48 32 ba 19 dc 89 60 20 2b 37 59 b8 f0 03 b8 10 82 9b 2c 5c fb 05 fc 06 2e 05 57 59 4c 10 5c 25 f1 05 0c 08 12 a2 db 44 dd 24 93 c4 cc 4c ba ea 5e bb c7 aa 9e 53 a7 cf b9 2f d5 95 4c dd e9 e7 81 4b 55 f7 74 57 55 a6 02 f3 e3 9c ff bd 55 b5 6d 1b 00 00 a6 a0 f6 57 00 00 08 17 00 80 3d 9b 6f ee bc f6 ea ab fe 36 00 80 83 66 c5 05 00 98 8c f9 97 f8 5c 95 bf 6e 00 b8 b4 f6 72 36 d0 be c2 45 94 00 00 17 6d 85 de b8 99 7f 81 4f 5e fa b9 4a 00 01 c0 53 a5
                                                            Data Ascii: PNGIHDR.1tEXtSoftwareAdobe ImageReadyqe<PIDATxMdWsoL#q/EH2` +7Y,\.WYL\%D$L^S/LKUtWUUmW=o6f\nr6EmO^JS


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.449763217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:14 UTC439OUTGET /WebApplication.UI/Content/js/veribranch.axd?v=IaAJ_WVRlHFL_RKWLCR9WIc128xV6WuIPoYpoXQ-yoM1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:15 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:15 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:15 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 232471
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2c4ddac4bee8df28ef2f5efa9c58a7bbd237a656b47f3ada6444ebefa9132c2033210f1ae39dc7b44ecce1159a7782c17; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab2000139543c432bfde220ac748e2913f754fb1ea9defc79d3f7d98f59d1f2eb045cc0886770ccc113000121993142b6e9ed65aeadc309ed0594ab95d8cc11c7409940c2f390431b375ae5d8607edbe696a3ffee7f8c87b763841; Path=/
                                                            2024-10-06 13:36:15 UTC14069INData Raw: 66 75 6e 63 74 69 6f 6e 20 4f 70 65 6e 50 6f 70 55 70 28 6e 2c 74 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6e 2b 22 2f 22 2b 74 2c 22 5f 62 6c 61 6e 6b 22 2c 22 73 74 61 74 75 73 3d 6e 6f 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 72 65 73 69 7a 61 62 6c 65 3d 6e 6f 2c 77 69 64 74 68 3d 36 35 30 2c 68 65 69 67 68 74 3d 36 35 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 72 61 6d 65 28 29 7b 74 6f 70 21 3d 73 65 6c 66 26 26 28 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 73 28 29 7b 76 61 72 20 6e 3d 7b 50 48 52 41 53 45 3a 24 28 22 23 73 65 61 72 63 68 50 68 72 61 73 65 49 6e 70 75 74 22 29 2e
                                                            Data Ascii: function OpenPopUp(n,t){window.open(n+"/"+t,"_blank","status=no,scrollbars=yes,resizable=no,width=650,height=650")}function CheckFrame(){top!=self&&(top.location.href=window.location.href)}function getSearchResults(){var n={PHRASE:$("#searchPhraseInput").
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 22 69 64 22 29 3d 3d 22 72 69 67 68 74 53 63 72 6f 6c 6c 22 26 26 6e 2e 68 61 73 43 6c 61 73 73 28 22 69 73 41 63 63 6f 75 6e 74 22 29 3f 72 65 44 72 6f 70 28 6e 2c 74 29 3a 74 2e 61 74 74 72 28 22 69 64 22 29 3d 3d 22 6c 65 66 74 53 63 72 6f 6c 6c 22 26 26 6e 2e 68 61 73 43 6c 61 73 73 28 22 69 73 52 65 63 69 70 69 65 6e 74 22 29 26 26 72 65 44 72 6f 70 28 6e 2c 74 29 3b 24 28 22 23 74 6f 6f 6c 74 69 70 22 29 2e 72 65 6d 6f 76 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 44 72 6f 70 28 6e 2c 74 29 7b 76 61 72 20 69 2c 72 2c 75 3b 69 73 41 63 63 6f 75 6e 74 3d 74 2e 61 74 74 72 28 22 69 64 22 29 3d 3d 22 72 69 67 68 74 53 63 72 6f 6c 6c 22 2c 69 3d 69 73 41 63 63 6f 75 6e 74 3d 3d 21 30 3f 6a 51 75 65 72 79 28 22 23 72 69 67 68 74 53 63 72 6f 6c 6c 55 6c
                                                            Data Ascii: "id")=="rightScroll"&&n.hasClass("isAccount")?reDrop(n,t):t.attr("id")=="leftScroll"&&n.hasClass("isRecipient")&&reDrop(n,t);$("#tooltip").remove()}function reDrop(n,t){var i,r,u;isAccount=t.attr("id")=="rightScroll",i=isAccount==!0?jQuery("#rightScrollUl
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 72 3d 30 2c 66 2c 65 2c 69 2c 73 2c 74 3d 30 3b 74 3c 75 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 3d 24 28 75 5b 74 5d 29 2e 70 72 6f 70 28 22 63 6c 69 65 6e 74 48 65 69 67 68 74 22 29 2c 69 3d 3d 30 26 26 41 4b 42 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 49 45 37 22 29 21 3d 2d 31 26 26 28 69 3d 24 28 75 5b 30 5d 29 2e 70 72 6f 70 28 22 73 63 72 6f 6c 6c 48 65 69 67 68 74 22 29 29 2c 69 3e 72 26 26 28 72 3d 69 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 75 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 24 28 75 5b 74 5d 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 72 2b 22 70 78 22 29 2c 41 4b 42 2e 75 73 65 72 41 67 65 6e 74 3d 3d 22 49 45 36 22 26 26 72 3c 32 35 26 26 74 25 32 3d 3d 30 26 26 24 28 75 5b 74 5d 29 2e 63 73 73 28 22 77 69 64 74 68 22 2c 22
                                                            Data Ascii: r=0,f,e,i,s,t=0;t<u.length;t++)i=$(u[t]).prop("clientHeight"),i==0&&AKB.userAgent.indexOf("IE7")!=-1&&(i=$(u[0]).prop("scrollHeight")),i>r&&(r=i);for(t=0;t<u.length;t++)$(u[t]).css("height",r+"px"),AKB.userAgent=="IE6"&&r<25&&t%2==0&&$(u[t]).css("width","
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 22 2c 74 29 2c 74 3d 3d 2d 31 29 62 72 65 61 6b 3b 69 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3e 22 2c 74 29 2c 6e 3d 6e 2e 72 65 70 6c 61 63 65 28 6e 2e 73 75 62 73 74 72 69 6e 67 28 74 2c 69 29 2c 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 68 69 64 64 65 6e 22 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 65 6e 65 72 61 74 65 50 72 69 6e 74 43 6f 6e 74 65 6e 74 28 6e 29 7b 72 65 74 75 72 6e 27 3c 64 69 76 20 69 64 3d 22 70 6f 70 75 70 5f 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 70 72 69 6e 74 22 3e 3c 64 69 76 20 69 64 3d 22 70 6f 70 75 70 22 20 63 6c 61 73 73 3d 22 75 69 2d 64 72 61 67 67 61 62 6c 65 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 20 30 70 78 3b 20 74 6f 70 3a 20 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69
                                                            Data Ascii: ",t),t==-1)break;i=n.indexOf(">",t),n=n.replace(n.substring(t,i),"<input type=hidden")}return n}function GeneratePrintContent(n){return'<div id="popup_wrapper" class="print"><div id="popup" class="ui-draggable" style="left: 0px; top: 0px; position: relati
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 68 2e 74 65 78 74 28 6e 2e 52 65 74 75 72 6e 4d 65 73 73 61 67 65 29 2c 52 65 73 65 74 45 6d 61 69 6c 49 6e 70 75 74 73 28 21 30 2c 69 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 45 72 72 6f 72 50 6f 70 75 70 28 6e 2c 74 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 41 4b 42 2e 50 6f 70 75 70 2e 6f 70 65 6e 28 7b 68 65 61 64 6c 69 6e 65 3a 69 21 3d 75 6e 64 65 66 69 6e 65 64 3f 69 3a 22 22 2c 74 79 70 65 3a 41 4b 42 2e 50 6f 70 75 70 2e 54 59 50 45 5f 45 52 52 4f 52 2c 74 65 78 74 3a 6e 2c 62 75 74 74 6f 6e 73 3a 27 26 6e 62 73 70 3b 3c 61 20 63 6c 61 73 73 3d 22 61 6b 62 5f 62 75 74 74 6f 6e 5f 74 72 20 6f 6b 20 6d 72 35 22 20 3e 6f 6b 3c 2f 61 3e 27 2c 62 6c 6f 63 6b 46
                                                            Data Ascii: nction(n){try{h.text(n.ReturnMessage),ResetEmailInputs(!0,i,r)}catch(t){}})}}function ShowErrorPopup(n,t,i,r){return AKB.Popup.open({headline:i!=undefined?i:"",type:AKB.Popup.TYPE_ERROR,text:n,buttons:'&nbsp;<a class="akb_button_tr ok mr5" >ok</a>',blockF
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 75 6c 5b 69 6e 66 6f 72 6d 61 74 69 6f 6e 3d 22 2b 73 2b 22 5d 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 3a 63 68 65 63 6b 65 64 22 29 2c 63 3d 6f 2e 66 69 6e 64 28 22 64 69 76 5b 69 64 24 3d 22 2b 69 2b 22 5d 20 75 6c 2e 72 6f 77 73 2e 63 6c 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 75 6c 5b 69 6e 66 6f 72 6d 61 74 69 6f 6e 3d 22 2b 73 2b 22 5d 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 22 29 2e 6e 6f 74 28 22 3a 63 68 65 63 6b 65 64 22 29 29 29 2c 65 7c 7c 63 7c 7c 28 65 3d 6f 2e 66 69 6e 64 28 22 64 69 76 5b 69 64 24 3d 22 2b 69 2b 22 5d 20 75 6c 2e 72 6f 77 73 2e 63 6c 65 61 72 66 69 78 20 6c 69 2e 72 6f 77 20 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 3a 63 68 65 63 6b 65 64 22 29 2c 63 3d 6f 2e 66 69 6e
                                                            Data Ascii: earfix li.row ul[information="+s+"] input:checkbox:checked"),c=o.find("div[id$="+i+"] ul.rows.clearfix li.row ul[information="+s+"] input:checkbox").not(":checked"))),e||c||(e=o.find("div[id$="+i+"] ul.rows.clearfix li.row input:checkbox:checked"),c=o.fin
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 20 41 43 5f 41 64 64 45 78 74 65 6e 73 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 21 3d 2d 31 3f 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 2c 74 2b 22 3f 22 29 3a 6e 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 41 43 5f 47 65 6e 65 72 61 74 65 6f 62 6a 28 6e 2c 74 2c 69 29 7b 76 61 72 20 75 3d 22 22 2c 72 3b 69 66 28 69 73 49 45 26 26 69 73 57 69 6e 26 26 21 69 73 4f 70 65 72 61 29 7b 75 2b 3d 22 3c 6f 62 6a 65 63 74 20 22 3b 66 6f 72 28 72 20 69 6e 20 6e 29 75 2b 3d 72 2b 27 3d 22 27 2b 6e 5b 72 5d 2b 27 22 20 27 3b 66 6f 72 28 72 20 69 6e 20 74 29 75 2b 3d 27 3e 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 22 27 2b 72 2b 27 22 20 76 61 6c 75 65 3d 22 27 2b 74 5b 72 5d 2b 27 22 20 2f 3e 20 27 3b 75 2b 3d 22 3e 3c 2f 6f 62 6a
                                                            Data Ascii: AC_AddExtension(n,t){return n.indexOf("?")!=-1?n.replace(/\?/,t+"?"):n+t}function AC_Generateobj(n,t,i){var u="",r;if(isIE&&isWin&&!isOpera){u+="<object ";for(r in n)u+=r+'="'+n[r]+'" ';for(r in t)u+='><param name="'+r+'" value="'+t[r]+'" /> ';u+="></obj
                                                            2024-10-06 13:36:15 UTC7215INData Raw: 6e 63 68 2e 49 73 49 45 37 28 29 7c 7c 56 65 72 69 42 72 61 6e 63 68 2e 49 73 49 45 38 28 29 29 7b 74 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 31 29 3b 74 72 79 7b 74 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 21 30 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 65 6c 73 65 20 74 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 21 31 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 47 65 74 42 75 62 62 6c 65 48 74 6d 6c 28 6e 2c 74 29 7b 76 61 72 20 66 3d 70 61 72 73 65 49 6e 74 28 6e 2e 73 75 62 73 74 72 28 36 2c 32 29 2c 31 30 29 2c 72 3d 47 65 74 43 75 72 72 65 6e 74 44 61 79 53 6d 61 72 74 41 67 65 6e 64 61 56 61 6c 75 65 28 66 29 2c 75 3d 47 65 74 43 75 72 72 65 6e 74 44 61 79 43 61 73 68 46 6c 6f 77 56 61 6c 75 65 28 66 29
                                                            Data Ascii: nch.IsIE7()||VeriBranch.IsIE8()){t.prop("disabled",!1);try{t.focus(),t.prop("disabled",!0)}catch(n){}}else t.focus();return!1})}function GetBubbleHtml(n,t){var f=parseInt(n.substr(6,2),10),r=GetCurrentDaySmartAgendaValue(f),u=GetCurrentDayCashFlowValue(f)
                                                            2024-10-06 13:36:16 UTC7215INData Raw: 22 3a 63 68 65 63 6b 65 64 22 29 2c 6f 3d 24 28 22 23 72 65 6d 69 6e 64 65 72 2d 63 68 65 63 6b 62 6f 78 2d 65 6d 61 69 6c 22 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 29 2c 61 6b 62 61 6e 6b 2e 75 69 2e 70 72 6f 67 72 65 73 73 62 61 72 2e 73 68 6f 77 28 29 2c 63 3d 7b 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 45 64 69 74 22 2c 69 64 3a 45 76 65 6e 74 49 44 2c 64 61 74 65 3a 61 2c 69 73 52 65 70 65 61 74 45 6e 64 44 61 74 65 3a 72 3d 3d 31 3f 21 30 3a 21 31 2c 72 65 70 65 61 74 45 6e 64 44 61 74 65 3a 73 2c 61 6d 6f 75 6e 74 54 79 70 65 3a 6e 2c 69 73 41 6d 6f 75 6e 74 3a 6e 3d 3d 30 3f 21 31 3a 21 30 2c 61 6d 6f 75 6e 74 3a 68 2c 63 75 72 72 65 6e 63 79 3a 69 2c 73 75 62 6a 65 63 74 3a 6c 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 76 2c 69 73 53 6d
                                                            Data Ascii: ":checked"),o=$("#reminder-checkbox-email").is(":checked")),akbank.ui.progressbar.show(),c={operationType:"Edit",id:EventID,date:a,isRepeatEndDate:r==1?!0:!1,repeatEndDate:s,amountType:n,isAmount:n==0?!1:!0,amount:h,currency:i,subject:l,description:v,isSm
                                                            2024-10-06 13:36:16 UTC7215INData Raw: 2e 41 4b 42 2e 50 6f 70 75 70 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 47 65 74 52 65 61 63 74 50 6f 70 55 70 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 41 4b 42 2e 50 6f 70 75 70 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46 75 6c 6c 53 63 72 65 65 6e 4c 6f 61 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 56 65 72 69 42 72 61 6e 63 68 2e 47 65 74 4d 61 69 6e 43 6f 6e 74 65 6e 74 46 72 61 6d 65 44 6f 63 75 6d 65 6e 74 28 29 3b 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46 75 6c 6c 53 63 72 65 65 6e 4d 61 73 6b 28 6e 29 2c 24 28 74 29 2e 66 69 6e 64 28 22 23 6c 6f 61 64 69 6e 67 42 6f 78 22 29 2e 73 68 6f 77 28 29 7d 2c 56 65 72 69 42 72 61 6e 63 68 2e 53 68 6f 77 46
                                                            Data Ascii: .AKB.Popup},VeriBranch.GetReactPopUpInstance=function(){return window.AKB.Popup},VeriBranch.ShowFullScreenLoading=function(n){var t=VeriBranch.GetMainContentFrameDocument();VeriBranch.ShowFullScreenMask(n),$(t).find("#loadingBox").show()},VeriBranch.ShowF


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.449766217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:15 UTC729OUTGET /WebApplication.UI/Content/img/facelift/bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
                                                            2024-10-06 13:36:15 UTC513INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:20 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "04ca85f6316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 94858
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:15 UTC15871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                            Data Ascii: PNGIHDR8gVtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                            2024-10-06 13:36:15 UTC513INData Raw: c4 1d 7b 2b 7a 49 04 74 ca d6 91 d2 4f e2 61 b2 48 f7 aa f4 cb 24 98 fe 44 4c eb 6e 71 b8 34 00 c0 46 f3 e1 45 41 50 5e e7 63 93 a6 19 00 e0 b8 49 58 da 62 35 a7 9e 7c 5b 45 46 a7 84 dd 72 1d 35 6f b0 b4 5a c2 54 34 2e 5b cc 3f 00 78 fb 7a 46 31 36 9b d6 3e 48 08 8a 46 66 34 eb f0 13 57 c5 66 2d 87 fd 40 80 06 00 98 ac df a1 bc 62 a4 e7 f0 f3 7a 1d 46 cd 9a 41 cf a7 fc 06 50 bf 2d 4d f5 91 a0 4d b5 c3 fe ff 4c c4 f4 8b 9b 05 00 8d 1c 45 52 61 64 bc 5f 91 ae c2 27 ef 5d 46 a5 30 a8 b9 55 04 59 8b 9e 7c 8a d3 28 6e 5f 62 13 cd 6d 43 f8 00 b8 9f 3f b5 ed ce f5 39 ce 64 fd 51 bc 2f 56 e7 f2 f6 0d b9 19 21 bb c0 ca 0a 25 ec 48 b2 11 53 34 12 09 1b 16 76 7b 52 70 00 00 5c ce b0 1b 24 69 e5 95 3d 34 89 3b b4 70 ec 00 ef 9f 00 f0 23 e8 b3 be 7d cb 8c 74 42 9d e0
                                                            Data Ascii: {+zItOaH$DLnq4FEAP^cIXb5|[EFr5oZT4.[?xzF16>HFf4Wf-@bzFAP-MMLERad_']F0UY|(n_bmC?9dQ/V!%HS4v{Rp\$i=4;p#}tB
                                                            2024-10-06 13:36:15 UTC16384INData Raw: bd 75 74 0d eb 4c ac b4 b7 e0 bd 79 bd 5e 26 a3 b4 c9 e0 d1 17 3c 5c b1 74 7d 96 3e 6e 02 40 c6 be de 63 84 20 f8 fe 0a d6 dd 8a bf c1 0a 00 00 00 b0 9b 1f aa ad 47 38 b5 7e 53 f6 6a 74 0f e9 12 96 43 c5 c6 f0 4b 75 f6 b5 18 7f bc cf 53 4a 11 96 70 74 93 5f 77 9f 88 6c d9 b5 79 a2 af 8a 5b 32 79 b9 c6 5b 0f 4f c6 bc 1e 1d 2b 58 75 ba 70 69 22 a0 01 00 2e 2a 3e 94 3e ea 34 eb 8e bb ad 98 30 ae 8a 43 94 b4 fe 3b 08 d3 9f 58 69 1d 3c 85 4e 86 39 8f 07 20 29 07 fc 96 c1 bd b1 ac 7c b6 d1 64 af 77 f1 89 f1 aa 44 61 2b 45 cb 00 56 39 12 d9 22 8a 00 00 00 00 cd 3c d3 a4 49 13 d5 4c 53 2e eb e6 f6 55 67 63 ae d5 cb 35 99 4a 2e d1 0d a6 8e 64 b8 ee 3e 82 f5 10 67 1d 5c b2 da b4 9d a3 b2 c0 09 03 14 28 42 08 00 70 1b e6 17 b6 e9 4b 46 f3 c5 10 fa 50 69 5b ea f0 35
                                                            Data Ascii: utLy^&<\t}>n@c G8~SjtCKuSJpt_wly[2y[O+Xupi".*>>40C;Xi<N9 )|dwDa+EV9"<ILS.Ugc5J.d>g\(BpKFPi[5
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 7a bd ec 06 55 b9 32 bc a6 88 46 d8 15 74 f8 0b 4c ae 4d fa 5b b3 d1 24 b6 1d e6 6b 7a 6c 66 4c 95 e4 ec de b6 dd 6e 5a b5 6c be f8 de 10 d0 ba 57 bf b2 11 b2 fe 89 aa cc 70 09 df 9f 90 5d 64 5d e8 7f 97 c1 d8 d4 e1 b2 32 4e c2 43 8e 63 1d 24 4a 8a f5 90 3e 35 c1 58 18 30 53 15 b0 ac af 6e 9c da 45 bf 12 7f 91 9e c9 31 77 6e 5e d1 42 db 9e af ae 2b ad e1 fc fe cc 3d 8e 57 56 31 8c fc ed 3f 1c 1f 1e 94 0d cc 21 ce 3d 98 5d 95 9a bc 77 fc 95 4d bd 9c 92 c9 14 24 83 0c ad eb 6f 40 97 ae 31 b0 44 4e 2d 4c 65 de 2d 7c 91 cc 19 70 b9 74 34 7e 2a 1b 6d 1f f0 4c 24 e9 ef 27 42 c7 1e 30 74 8f 87 b4 5f 51 43 58 74 3a 38 fa 90 39 79 f1 9d aa d9 9b 0e 67 3f 62 40 e1 87 48 c4 a2 8a b3 0d 07 75 f5 56 ee c4 9e 61 2b ea d8 3a 84 7a d6 c2 9a 64 ac 68 96 12 7a fe b8 47 b4
                                                            Data Ascii: zU2FtLM[$kzlfLnZlWp]d]2NCc$J>5X0SnE1wn^B+=WV1?!=]wM$o@1DN-Le-|pt4~*mL$'B0t_QCXt:89yg?b@HuVa+:zdhzG
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 40 5e c8 b3 18 7d 92 8b 95 a0 d7 fd c8 44 98 d4 95 7c ae 3d 94 66 24 43 01 b1 0f 2f d6 2c b7 54 f0 ef 1e bb 4d 2f 6e d3 17 89 c2 19 3f 65 5e e9 31 cf 36 e0 80 b9 0c 2c 1d 81 0e 22 5a 0c 12 59 6b 11 4b cc 8f de 49 86 57 eb 85 2d 90 42 2e b4 a8 cb 0f 07 1a a0 42 c5 25 a6 55 b4 ad 12 54 29 96 28 3d 40 6e 11 67 16 f0 05 79 cb c6 d1 27 a0 a8 75 62 78 b1 bb 70 6d a2 2e 3a 19 bb dc 9e 02 e4 46 2b a6 7b 13 79 6f 58 62 85 a8 d4 b8 d9 df 22 3d ad 32 6b bd 61 63 6d 9b 5d 05 a4 8b e4 7b c1 fc 53 9d 02 d5 ef 3b 08 37 67 1e 5f 56 1d 39 24 5e d6 f1 33 da f5 7d e1 e6 cf 76 5c 27 f7 f4 94 29 53 c6 ba 87 9e 55 2a e3 84 f5 2f ee 92 82 d8 14 e8 e1 36 44 9a 25 78 02 d3 39 97 e2 45 40 36 4f b9 8a 8f ff 2c 0b 53 95 78 4c e2 2b 52 dc d5 9e 93 8f 0f 8b c6 80 ad d3 0f 21 0e e8 5b
                                                            Data Ascii: @^}D|=f$C/,TM/n?e^16,"ZYkKIW-B.B%UT)(=@ngy'ubxpm.:F+{yoXb"=2kacm]{S;7g_V9$^3}v\')SU*/6D%x9E@6O,SxL+R![
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 38 55 57 3c 3a f8 38 5d 7e fd fa aa 19 99 00 9d 08 7a 05 8e 31 64 a9 69 09 5f ad 87 4d 34 39 ea 3c 3d 8c e8 01 0a f1 86 21 0b a1 07 26 c2 80 38 4d 3e 00 e9 b9 7b 28 c9 ed c0 05 67 34 08 a3 6b 6a 45 44 da 91 8d 7a 04 17 51 f1 5e 14 0c 48 0a fa d9 b3 99 4a 20 5a 87 85 52 35 71 a2 e2 e9 47 57 3f e8 53 98 dc 0d e8 d0 e2 0c 79 45 14 01 d3 76 8f aa 3e 4c c6 06 33 5b 40 45 34 83 ce 20 e3 ee 0a e7 c1 e0 6d 4d 5a 94 c2 31 f1 ce 5d 5b e0 0c 11 66 13 89 d8 4b cb b1 d8 90 30 46 fc ca a6 b6 57 3e b5 85 83 17 43 56 51 20 0d 6e c7 54 53 b9 39 08 7c 64 3c 0a e9 56 05 21 57 96 16 6c ae 2b d8 80 b7 e2 f8 7d e4 14 ac 50 09 75 a6 2f bc fc 5e e4 c5 71 29 8f 43 1b 6d 4b c2 15 d7 5b 94 c7 c2 31 aa 9e 50 6c 4c c2 a8 48 9f 68 d7 bc 14 fc 38 87 79 ca 94 6a 63 7f ca 0f 51 14 3f 42
                                                            Data Ascii: 8UW<:8]~z1di_M49<=!&8M>{(g4kjEDzQ^HJ ZR5qGW?SyEv>L3[@E4 mMZ1][fK0FW>CVQ nTS9|d<V!Wl+}Pu/^q)CmK[1PlLHh8yjcQ?B
                                                            2024-10-06 13:36:16 UTC12938INData Raw: e5 93 cb 9e 96 eb 19 9c 56 83 84 bb 17 6c a7 7b 5e 9f 80 89 87 c8 63 3e 66 2f 07 92 1f 6a b9 80 15 2d 4f 74 fc 60 d9 78 43 9e 6c ff 1c 4d 08 c1 2c 7c 0c fc db f8 07 aa a9 c0 7b b3 b4 87 5e 31 84 1a 7d 73 f7 7c 4d 47 da 4c 24 fb af 83 24 24 24 24 24 24 24 24 96 dd de c6 d2 70 1d c2 38 28 e9 d2 08 cc 77 95 e3 21 53 1e 39 f3 4c 26 c0 e6 8a 2d d9 d9 21 94 1c 5e f9 81 c2 23 56 26 2d 26 9f 19 6b 13 69 1e cb cf 7c 21 75 34 c2 13 57 7c 4c 7b dd 9c 63 cc 88 ea 90 5f 22 98 2d ac d9 de d0 06 7e 70 9d a3 42 cf 48 76 94 a4 a2 d5 61 e8 94 13 b1 ee 19 c8 6c 84 dd c2 c5 f1 fc e9 f1 78 8c e3 7f 3f ff f7 63 07 58 6f 0b 45 0c 2b 4a 42 58 ee 58 79 e6 d7 c1 de d6 0d 38 a0 45 e7 2c a2 c6 a8 1c 58 d0 33 d5 ae 7a 1e 50 c8 d5 8a 2f 73 b9 2d 4e e7 f9 cb 59 cb 6d 70 38 af ef cb bf
                                                            Data Ascii: Vl{^c>f/j-Ot`xClM,|{^1}s|MGL$$$$$$$$$p8(w!S9L&-!^#V&-&ki|!u4W|L{c_"-~pBHvalx?cXoE+JBXXy8E,X3zP/s-NYmp8


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.449765217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:15 UTC780OUTGET /WebApplication.UI/Content/js/akbank-face/face.axd?v=w0Lp8boU1keud3Uf0sPdVQOsoLyRhi4CAU9QxYXtvcA1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
                                                            2024-10-06 13:36:15 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:15 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:15 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:14 GMT
                                                            Content-Length: 116844
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20008c55a4f0f0b5992f2a2066674b40464668ac41d7eff580b833d89c016d9e20ec08660a6cba11300008abfacd46a9b4c65aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2; Path=/
                                                            2024-10-06 13:36:15 UTC15621INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 65 74 53 65 65 6b 42 61 72 53 74 65 70 56 61 6c 75 65 28 6e 2c 74 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 2e 66 69 6e 64 28 22 61 22 29 3b 74 3d 3d 30 3f 69 26 26 21 69 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 26 26 69 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 3a 6e 2e 66 69 6e 64 28 22 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 64 65 72 2d 62 6c 61 63 6b 2d 70 6f 69 6e 74 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 6e 75 6c 6c 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 75 6e 64 65 66 69 6e 65 64 28 6e 29 7b 72 65 74 75 72 6e 20 69 73 5f 6e 75 6c
                                                            Data Ascii: function SetSeekBarStepValue(n,t){if(n){var i=n.find("a");t==0?i&&!i.hasClass("slider-black-point")&&i.addClass("slider-black-point"):n.find("a").removeClass("slider-black-point")}}function is_null(n){return n===null}function is_undefined(n){return is_nul
                                                            2024-10-06 13:36:15 UTC763INData Raw: 20 61 6b 62 61 6e 6b 2e 75 69 2e 73 69 7a 65 3d 7b 63 61 6c 63 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 69 3d 24 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 7b 30 7d 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 27 2e 66 6f 72 6d 61 74 28 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 72 2c 75 3b 72 65 74 75 72 6e 20 69 2e 68 74 6d 6c 28 74 29 2c 72 3d 69 2e 77 69 64 74 68 28 29 2c 75 3d 69 2e 68 65 69 67 68 74 28 29 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 7b 68 65 69 67 68 74 3a 75 2c 77 69 64 74 68 3a 72 7d 7d 7d 7d 28 61 6b 62 61 6e 6b 2e 75 69 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 35 30 30 2c
                                                            Data Ascii: akbank.ui.size={calculate:function(n,t){var i=$('<div style="font-size:{0}px;display:inline-block"></div>'.format(n)).appendTo(document.body),r,u;return i.html(t),r=i.width(),u=i.height(),i.remove(),{height:u,width:r}}}}(akbank.ui),function(n){var t=500,
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 2f 64 69 76 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 22 3e 3c 6f 6c 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 2d 6c 69 73 74 22 3e 3c 2f 6f 6c 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 69 77 61 6e 74 74 6f 2d 6d 65 6e 75 2d 62 6f 74 74 6f 6d 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 27 3b 72 65 74 75 72 6e 20 6e 2e 64 72 6f 70 64 6f 77 6e 3d 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 66 3d 61 6b 62 61 6e 6b 2e 74 6f 6a 51 75 65 72 79 4f 62 6a 28 72 29 2c 6f 3b 66 2e 68 74 6d 6c 28 69 29 3b 76 61 72 20 75 3d 66 2e 66 69 6e 64 28 22 2e 69 77 61 6e 74 74 6f 2d 76 65 72 74 69 63 61 6c 22 29 5b 30 5d
                                                            Data Ascii: /div></a><div class="btn-iwantto-menu"><ol class="btn-iwantto-menu-list"></ol><div class="btn-iwantto-menu-bottom"></div></div></li></ul>';return n.dropdown={create:function(n,r){var f=akbank.tojQueryObj(r),o;f.html(i);var u=f.find(".iwantto-vertical")[0]
                                                            2024-10-06 13:36:15 UTC16384INData Raw: 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 71 75 61 6e 74 69 74 79 5d 29 2c 77 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 69 6e 63 6f 6d 65 5d 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 74 6f 64 61 79 57 61 69 74 69 6e 67 44 61 74 61 5b 6f 5d 5b 75 2e 64 61 74 61 50 72 6f 70 65 72 74 79 2e 6f 75 74 67 6f 69 6e 67 5d 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 29 3b 62 72 65 61 6b 7d 69 74 2b 3d 77 2d 62 7d 65 6c 73 65 2b 70 3e 2b 75 2e 74 6f 64 61 79 26 26 28 69 74 2b 3d 77 2d 62 29 3b 75 2e 64 61 74 61 5b 61 5d 5b 75
                                                            Data Ascii: (u.todayWaitingData[o][u.dataProperty.quantity]),w=parseFloat(u.todayWaitingData[o][u.dataProperty.income].replace(",",".")),b=parseFloat(u.todayWaitingData[o][u.dataProperty.outgoing].replace(",","."));break}it+=w-b}else+p>+u.today&&(it+=w-b);u.data[a][u
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 70 61 63 69 74 79 3a 65 3c 6f 2e 6c 65 6e 67 74 68 26 26 6f 5b 65 5d 2e 75 6e 70 61 69 64 44 6f 6d 61 69 6e 73 2e 64 6f 6d 61 69 6e 73 2e 6c 65 6e 67 74 68 3e 30 3f 31 3a 30 7d 29 29 3b 74 68 69 73 2e 64 61 74 61 28 22 62 61 72 49 6e 63 6f 6d 65 54 6f 6f 6c 74 69 70 53 65 74 22 2c 74 69 29 2c 74 68 69 73 2e 64 61 74 61 28 22 62 61 72 4f 75 74 67 6f 69 6e 67 54 6f 6f 6c 74 69 70 53 65 74 22 2c 6e 69 29 2c 74 68 69 73 2e 64 61 74 61 28 22 77 61 72 6e 69 6e 67 53 65 74 22 2c 6b 74 29 2c 72 3f 28 72 69 3d 72 2e 72 65 63 74 28 6e 2e 77 69 64 74 68 2c 2e 35 2c 31 2c 31 29 2e 61 74 74 72 28 7b 66 69 6c 6c 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 29 22 2c 73 74 72 6f 6b 65 3a 6e 2e 63 6f 6c 6f 72 73 2e 72 65 63 74 2c 22 73 74 72 6f
                                                            Data Ascii: pacity:e<o.length&&o[e].unpaidDomains.domains.length>0?1:0}));this.data("barIncomeTooltipSet",ti),this.data("barOutgoingTooltipSet",ni),this.data("warningSet",kt),r?(ri=r.rect(n.width,.5,1,1).attr({fill:"rgba(255, 255, 255, .8)",stroke:n.colors.rect,"stro
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 2e 69 6e 69 74 28 74 68 69 73 2e 71 74 69 70 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 6e 29 7b 74 68 69 73 2e 5f 6e 73 3d 22 69 65 36 22 2c 74 68 69 73 2e 69 6e 69 74 28 74 68 69 73 2e 71 74 69 70 3d 6e 29 7d 76 61 72 20 66 3d 21 30 2c 75 3d 21 31 2c 68 3d 6e 75 6c 6c 2c 62 3d 22 78 22 2c 70 3d 22 79 22 2c 64 3d 22 77 69 64 74 68 22 2c 70 74 3d 22 68 65 69 67 68 74 22 2c 77 3d 22 74 6f 70 22 2c 79 3d 22 6c 65 66 74 22 2c 75 74 3d 22 62 6f 74 74 6f 6d 22 2c 6b 3d 22 72 69 67 68 74 22 2c 6c 3d 22 63 65 6e 74 65 72 22 2c 6e 75 3d 22 66 6c 69 70 22 2c 61 72 3d 22 66 6c 69 70 69 6e 76 65 72 74 22 2c 65 74 3d 22 73 68 69 66 74 22 2c 63 2c 65 2c 66 74 2c 75 69 2c 73 3d 7b 7d 2c 6f 3d 22 71 74 69 70 22 2c 79 69 3d 22 64 61 74 61 2d 68 61 73 71 74 69 70 22
                                                            Data Ascii: .init(this.qtip=n)}function tr(n){this._ns="ie6",this.init(this.qtip=n)}var f=!0,u=!1,h=null,b="x",p="y",d="width",pt="height",w="top",y="left",ut="bottom",k="right",l="center",nu="flip",ar="flipinvert",et="shift",c,e,ft,ui,s={},o="qtip",yi="data-hasqtip"
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 65 3d 74 2e 73 68 6f 77 2e 74 61 72 67 65 74 2c 68 3d 74 2e 68 69 64 65 2e 74 61 72 67 65 74 2c 63 3d 74 2e 73 68 6f 77 2e 65 76 65 6e 74 3f 72 2e 74 72 69 6d 28 22 22 2b 74 2e 73 68 6f 77 2e 65 76 65 6e 74 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 2c 6f 3d 74 2e 68 69 64 65 2e 65 76 65 6e 74 3f 72 2e 74 72 69 6d 28 22 22 2b 74 2e 68 69 64 65 2e 65 76 65 6e 74 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 2f 6d 6f 75 73 65 28 6f 76 65 72 7c 65 6e 74 65 72 29 2f 69 2e 74 65 73 74 28 74 2e 73 68 6f 77 2e 65 76 65 6e 74 29 26 26 21 2f 6d 6f 75 73 65 28 6f 75 74 7c 6c 65 61 76 65 29 2f 69 2e 74 65 73 74 28 74 2e 68 69 64 65 2e 65 76 65 6e 74 29 26 26 6f 2e 70 75 73 68 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 29 2c 74 68 69 73 2e 5f 62 69 6e 64 28 65 2c 22
                                                            Data Ascii: e=t.show.target,h=t.hide.target,c=t.show.event?r.trim(""+t.show.event).split(" "):[],o=t.hide.event?r.trim(""+t.hide.event).split(" "):[];/mouse(over|enter)/i.test(t.show.event)&&!/mouse(out|leave)/i.test(t.hide.event)&&o.push("mouseleave"),this._bind(e,"
                                                            2024-10-06 13:36:16 UTC16384INData Raw: 68 6f 77 3a 7b 6d 6f 64 61 6c 3a 7b 6f 6e 3a 75 2c 65 66 66 65 63 74 3a 66 2c 62 6c 75 72 3a 66 2c 73 74 65 61 6c 66 6f 63 75 73 3a 66 2c 65 73 63 61 70 65 3a 66 7d 7d 7d 29 2c 73 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 66 2c 65 2c 73 2c 68 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 74 28 6e 2c 74 2c 69 2c 75 2c 66 2c 65 2c 6f 2c 73 2c 68 29 7b 76 61 72 20 61 3d 72 5b 66 5d 2c 63 3d 6e 74 5b 6e 5d 2c 62 3d 67 74 5b 6e 5d 2c 74 74 3d 69 3d 3d 3d 65 74 2c 6b 3d 63 3d 3d 3d 66 3f 68 3a 63 3d 3d 3d 65 3f 2d 68 3a 2d 68 2f 32 2c 75 74 3d 62 3d 3d 3d 66 3f 73 3a 62 3d 3d 3d 65 3f 2d 73 3a 2d 73 2f 32 2c 67 3d 73 74 5b 66 5d 2b 72 74 5b 66 5d 2d 28 77 74 3f 30 3a 69 74 5b 66 5d 29 2c 77 3d 67 2d 61 2c 70 3d 61 2b 68 2d 28 6f 3d 3d 3d
                                                            Data Ascii: how:{modal:{on:u,effect:f,blur:f,stealfocus:f,escape:f}}}),s.viewport=function(i,r,f,e,s,h,c){function dt(n,t,i,u,f,e,o,s,h){var a=r[f],c=nt[n],b=gt[n],tt=i===et,k=c===f?h:c===e?-h:-h/2,ut=b===f?s:b===e?-s:-s/2,g=st[f]+rt[f]-(wt?0:it[f]),w=g-a,p=a+h-(o===
                                                            2024-10-06 13:36:16 UTC2156INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 65 72 69 42 72 61 6e 63 68 2e 24 47 65 74 41 6d 6f 75 6e 74 28 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 61 6d 6f 75 6e 74 54 65 78 74 42 6f 78 2c 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 64 65 63 69 6d 61 6c 54 65 78 74 42 6f 78 29 7d 2c 4f 70 65 6e 49 6e 74 65 72 65 73 74 43 6f 6e 74 65 6e 74 50 6f 70 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 24 28 22 23 69 6e 74 65 72 65 73 74 44 69 76 22 29 2e 63 6c 6f 6e 65 28 21 30 29 3b 69 66 28 44 69 72 65 6b 74 41 63 63 6f 75 6e 74 2e 53 63 72 69 70 74 73 2e 4f 70 65 6e 49 6e 74 65 72 65 73 74 43 6f 6e 74 65 6e 74 50 6f 70 75 70 44 69 61 6c 6f 67 21 3d 75 6e 64 65 66 69 6e 65 64 29 7b 44 69 72 65 6b 74 41 63
                                                            Data Ascii: on(){return VeriBranch.$GetAmount(DirektAccount.Scripts.amountTextBox,DirektAccount.Scripts.decimalTextBox)},OpenInterestContentPopup:function(){var n=$("#interestDiv").clone(!0);if(DirektAccount.Scripts.OpenInterestContentPopupDialog!=undefined){DirektAc


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.449767217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:15 UTC711OUTGET /WebApplication.UI/blank.gif HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
                                                            2024-10-06 13:36:16 UTC857INHTTP/1.1 200 OK
                                                            Age: 10321188
                                                            Date: Sun, 09 Jun 2024 02:36:28 GMT
                                                            Expires: Sat, 01 Mar 2025 00:00:00 GMT
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "0e62fc4d1b8da1:0"
                                                            Content-Type: image/gif
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:44 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="-461451396"
                                                            Content-Length: 49
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2; Path=/
                                                            2024-10-06 13:36:16 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                            Data Ascii: GIF89a!,T;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.44976887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:15 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:15 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:16 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.449769217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC741OUTGET /WebApplication.UI/Content/img/banner_hera_bg_new.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:20 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "04ca85f6316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 2827
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea283334a33db57d36fc0e274a021d4942322528cd263fa6c528ccec2a0586e6ea5d7382587223167a3d5212e3ba4f1b23f; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC2827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 2c 08 06 00 00 00 61 55 48 f0 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR,aUHpHYsodOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.449774217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC751OUTGET /WebApplication.UI/Content/img/login/login-switch-separator.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC511INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 998
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2bc88f0f9bfec8e9d66f76b760012bad62a7606a4174e29b444c83bdba9d9bd6351fce84e93ee49f00fbb21959619dc30; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC998INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 1e 08 06 00 00 00 06 a2 cf c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.449775217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC739OUTGET /WebApplication.UI/Content/img/vp/akbank-logo3x.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC511INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:24 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "0a6a626316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 8484
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2130ff8f41a46a838ca56bea7c98e69116069b5a7f82d986e5a279a92301447223776879179c6da7471beb4a23cf4a566; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC8484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 64 00 00 00 4e 08 06 00 00 00 8e b9 0a c5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 de 49 44 41 54 78 01 ed 9d 07 d8 1d 45 f5 c6 c1 48 ef 45 7a 6f d2 15 05 91 1e 20 52 24 20 81 20 12 22 c4 00 06 11 22 21 81 24 84 12 02 84 96 00 41 a4 49 f0 01 e9 dd 00 86 22 bd 8a a2 7f 3a 08 62 8c 80 48 11 90 4e 80 fc 7f 2f e4 cb f3 7d 1f b7 6c 99 33 bb 7b ef 39 cf 73 9e 7b ef ee cc 7b ce 79 67 76 76 76 66 76 ee 2c b3 b8 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c
                                                            Data Ascii: PNGIHDRdNsRGB IDATxEHEzo R$ ""!$AI":bHN/}l3{9s{{ygvvvfv,8383838383838383838383838383


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.449771217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC743OUTGET /WebApplication.UI/Content/img/login/login-btn.png?v=10 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC514INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 211422
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea21f2a2e6e51574bd1c346dbbe6f27433a19f297e183aaf2a6929881638f54ea66379fcc02922b2e07d1800bb520e2f0b0; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC14090INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 06 ce 08 06 00 00 00 2c 8d ee 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR@,pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                            2024-10-06 13:36:16 UTC7215INData Raw: d9 da ea 63 cd d6 ca 62 b8 b1 79 76 29 6c f8 75 51 25 b5 85 9d 0f 3d 84 c5 20 38 f1 34 c0 61 c0 86 eb 6f f8 bd ea 7f f6 59 95 5b ba b4 29 fb d4 53 13 f3 4d 4d 07 7c 77 0b 1b c7 25 df ef 7e 6c 8d af a6 a6 be 0b e0 ed c0 e6 b9 f2 f5 df 71 2d bf ac fb 89 01 49 37 ff da 27 9e a0 ee 63 1f a3 e5 fb df a7 f7 ee bb a9 72 f3 dd 9d a3 62 e4 eb af 93 f8 bb bf 0b 5c db 7c f3 cd d8 6f be 49 b2 a2 82 d1 bf fd 6d 60 09 9f dd df cf 5f 2b 2b a9 75 df 3d 6c a4 54 4b 6c f2 e4 29 a3 56 af 8e 76 8a de 0b ca 3e f7 dc 01 c3 c7 80 db a7 fb 43 5a 98 89 b3 f4 b3 c2 bd 9e d1 b0 a2 70 62 59 d3 c0 a1 6f bf 8d 05 ac fe f0 87 7d a7 06 c0 c4 b7 df 26 3e 7a 34 ab c7 8e 65 84 57 4f df e9 e1 e4 d3 eb 0a 5c 0f 13 03 65 f0 f5 81 c5 89 8b 8f 18 e9 b4 18 87 1d 76 a7 6a 68 78 90 4d 9b b0 dd 5d
                                                            Data Ascii: cbyv)luQ%= 84aoY[)SMM|w%~lq-I7'crb\|oIm`_++u=lTKl)Vv>CZpbYo}&>z4eWO\evjhxM]
                                                            2024-10-06 13:36:16 UTC7215INData Raw: 12 23 d2 fc 86 85 e4 e6 9b 0b f8 e8 ee 76 82 78 23 6c 1c 9c d8 10 05 a6 b1 82 ea ea 4b 98 34 a9 51 9d 7c 32 9c f0 77 30 aa 1e 62 31 cc 7f bd fc f2 82 e7 c5 30 50 a9 0a d4 21 87 ec a4 b6 f6 41 65 18 1b 55 3e 7f 8c ca e5 46 aa 7c be 78 ab ed f0 f6 dc 0c e5 a3 4a ff 56 e5 ee 97 db e2 7b 90 b2 04 ae 97 db e2 7b 88 79 0f 56 76 55 a6 0e 4a 15 e7 a7 42 f9 a8 72 79 ef ee d9 c0 16 e1 6b 55 3a 7d a3 1a d7 70 ad b1 7e 7d 5b 24 9a 86 c9 29 f2 b1 8f ed 64 cb 96 20 3e ac 7c 84 8d 83 09 1b 80 52 86 83 8f 86 86 6b d5 71 c7 b5 a9 39 73 50 c7 1d 87 3a e4 10 e7 fc 60 40 c9 c2 12 fb 65 8a 40 4f 0f 6c da 04 8d 8d 06 6b d6 cc 66 cb 96 f3 a4 bd fd 64 fa fa 8e 52 d9 6c 9d e4 f3 09 ef e0 e7 72 5b 62 97 33 dc 86 d3 0d 59 a0 0f 62 a8 1d 6c b6 31 94 f2 0d 66 ac 86 a1 9d f6 55 ce 08
                                                            Data Ascii: #vx#lK4Q|2w0b10P!AeU>F|xJV{{yVvUJBrykU:}p~}[$)d >|Rkq9sP:`@e@OlkfdRlr[b3Ybl1fU
                                                            2024-10-06 13:36:16 UTC7215INData Raw: d6 f3 f2 ed 1d 27 5b 7d 99 a3 a4 3f 5b 67 e7 07 12 2a 7c 06 b3 16 ab 13 f4 64 17 87 b7 07 0c ad fa de ff fe 19 02 2a e8 02 27 74 5a a9 0a 4e f4 55 49 53 41 d0 43 a6 39 9e 0a 67 98 6a 69 8b 8d a7 85 b2 07 ec 17 be bd 59 8f 62 2a 11 6c ae 4a 94 4f 15 ec 32 7a dd 0a e5 95 60 f0 43 e1 c8 bf 9c 42 b5 13 8b af 35 2b 12 4b cd 54 fa d9 58 5d dd 2b 27 35 36 46 a1 2e 07 90 d6 5c 7b ad d1 db d8 38 3b db ba e5 bc 7c 47 fb c9 76 6f e6 28 2b db 5f 47 de 4a 88 48 84 8d e1 c1 06 4a c8 89 32 da 8d b8 b9 d6 48 24 97 9a e9 f4 b3 e6 c8 ba 57 92 e3 0e b3 2b a7 1c 4d e5 b4 a9 54 1c 71 04 66 55 55 e0 a4 b8 58 c9 56 55 0a b3 ba 9a f4 94 29 24 c6 8e b5 d3 53 a7 2d ca 6e de bc 28 db da 4a ae ad 8d 7c 57 17 92 cd 22 b6 3d c8 b1 99 11 ed 53 52 0a 65 18 a8 64 92 58 4d 0d 89 fa 7a 92
                                                            Data Ascii: '[}?[g*|d*'tZNUISAC9gjiYb*lJO2z`CB5+KTX]+'56F.\{8;|Gvo(+_GJHJ2H$W+MTqfUUXVU)$S-n(J|W"=SRedXMz
                                                            2024-10-06 13:36:17 UTC7215INData Raw: d6 86 0d ae cd 6f 78 b1 51 ce 31 a0 5f 4b 68 f8 d9 f4 4f ff 84 b8 78 f1 96 7b 1d 6a 59 ec 7a e4 11 3a 2e bb 8c a4 6f 7f db 7b 6c c4 af be 9a dc 4b 2f 21 cd cd 18 07 3b 36 5c 7c c4 c6 8f 6f 49 9e 75 d6 64 03 cb 9a 63 6f db 36 d1 6a 6c 84 ed db 51 6e e3 1a 1a 83 8c d0 df 52 d7 8c 32 1f b5 07 cf 78 85 7c 6f c1 02 56 fd d3 3f d1 f8 4f ff c4 8e a7 9f 26 36 7a 34 0d 3f ff 39 ea a6 9b c8 7b 75 18 a4 5c a5 ca a9 4a 94 cb 18 42 b9 8d 41 9e 55 25 ea 67 0c a1 0c aa 4c 1e e5 f8 a3 76 f3 bb a8 8c b6 0d db b7 4f b4 1a 1b e7 44 22 6c 2f a7 54 1a 3e c4 c5 c7 81 c0 86 1a e4 39 a3 04 c8 47 ff db bf d1 8b ee fc 70 68 00 e8 03 ec 7d 84 8d f8 dc b9 8c fa f9 cf 51 7f ff f7 58 1a 36 0f 5a 6c b8 f8 10 17 1f 86 f4 f5 9d 6d b7 b6 22 5b b6 40 7f bf e3 5d c1 f1 58 29 d7 db 53 f8 68
                                                            Data Ascii: oxQ1_KhOx{jYz:.o{lK/!;6\|oIudco6jlQnR2x|oV?O&6z4?9{u\JBAU%gLvOD"l/T>9Gph}QX6Zlm"[@]X)Sh
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 1a 4a 5b b6 60 38 11 aa 09 30 98 20 09 c8 2e 59 82 aa 53 4f 45 fa d2 4b d1 f7 c8 23 10 14 e8 65 c9 2b af 44 e3 37 bf 89 de d7 5e c3 86 cb 2e 43 02 8c 14 11 04 3b 04 18 ae 23 47 a2 db 95 96 02 72 38 8a 7b 42 64 c3 29 9b 7b ba cf 12 32 9b 6b b5 f6 ed 83 d5 df 0f 9b 01 8b 19 36 33 6c 30 6c 06 6c 66 58 80 f2 37 fc e3 92 d4 6b 2b ff 6b 79 7f fb c7 82 fb bd 63 ec ad 99 64 56 fa da 0d 5e b8 e7 3b 3f f7 39 bc 33 7d 3a 76 dd 70 03 76 5c 73 0d f6 3d f4 10 8c 74 1a d6 82 05 c8 ba f5 76 74 fd 34 de bc e0 02 ac 9e 3b 17 ef fc e4 27 00 00 a3 a9 09 cb df f3 1e ac 9e 3b 17 9b be fb 5d e7 d8 d9 67 23 23 25 4a cc e8 bc e1 86 41 ca e6 77 57 36 3b 65 4b b7 3d a5 da 2e de fb 7b ed e1 1f 0f 5f 23 23 ed a4 5e e7 95 1b fc 28 ed ea f5 5b 7f ff 14 4d 61 47 48 80 d9 ac 2b 1f d9 13
                                                            Data Ascii: J[`80 .YSOEK#e+D7^.C;#Gr8{Bd){2k63l0llfX7k+kycdV^;?93}:vpv\s=tvt4;';]g##%JAwW6;eK=.{_##^([MaGH+
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 94 a2 9e 13 07 6d e3 a9 e9 44 61 33 c1 6f 3f f7 1c 2b d7 f8 e7 83 b6 65 7f f5 91 bb 9c a9 ae ee a6 aa 6f 7c 63 bb 66 b1 77 0f 6b c3 86 a2 bd 67 f7 f5 f6 f6 36 c8 6c e6 84 c9 86 63 1f 91 7b 5e 1d 03 54 d9 24 8c 96 dd d9 89 ce 9f ff 02 99 64 02 a8 aa 02 e2 71 d8 fd fd d8 f7 e0 83 78 e7 33 9f 81 f5 d2 4b a8 66 46 92 08 02 80 75 ca 29 e8 59 be 1c f9 e7 9e 45 0a 84 18 80 cc 8b 2f a2 30 7c 38 90 4c 21 f7 c4 e3 30 01 90 bb 94 2f 18 d7 6e 80 21 34 2e d5 f1 eb b5 45 a4 ae c7 59 36 18 00 d5 d7 df 44 f9 47 1f a5 e2 d2 a5 1b 0b 0f 3f 3c d9 da b8 f1 84 ee fe 62 03 c8 b9 61 f8 84 32 1b b1 1b ed ed 77 c3 f4 e4 86 f2 0d f7 5c dc fd 29 ba e7 4d 00 29 f7 ba c2 41 8e 25 5d 6d ee 58 94 9d 42 90 55 7f fc a7 37 da 6c 4e 99 32 b5 71 ed 5a bd 5d c9 11 a0 f0 d8 63 43 46 3e 8e 86
                                                            Data Ascii: mDa3o?+eo|cfwkg6lc{^T$dqx3KfFu)YE/0|8L!0/n!4.EY6DG?<ba2w\)M)A%]mXBU7lN2qZ]cCF>
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 4b 4f 88 8f e2 58 f1 08 95 5c 01 a8 fc 51 75 5f 2b 50 48 2b 4c c2 1e 3d 92 2a 48 a4 70 b1 42 ca 65 9a 5f 48 16 02 85 c3 21 20 85 8c 11 28 1f 34 90 d0 79 04 4a 88 b4 14 ca e5 ae 52 5b 45 e4 31 2c dc 95 3f 21 4f 2e 35 09 12 19 22 fa 1c 11 dd 33 18 01 7e 8d 99 7f ca 2c 85 b4 9d 59 4d fa 3e 8e 77 db 80 ce 1b 1f b4 01 19 fe 0c 71 e4 0d a8 d4 f5 08 1b d0 9f d1 fc 67 57 ae c7 21 59 0e 0c f7 fd 08 44 04 22 62 22 fa 46 2c 16 fb 99 a6 96 93 82 fc 5c f9 60 21 a5 04 33 07 3e 40 a5 6f 2b 0d b1 b2 b1 c7 ae 34 d0 40 e3 51 91 1f 57 eb 09 74 2a 8a 10 93 4a b9 61 f2 8d 92 49 f9 53 3c 4d d2 17 66 45 46 69 60 36 f4 35 2d aa a8 94 b0 4a ce 84 48 0d 11 58 92 2a 41 83 2a 3c 2d 5c 63 f6 af 2b e7 89 a8 c5 c8 50 94 5e 22 08 57 de 84 10 3f f3 34 6d b2 2c cb bb ff 63 cc 7c 8f b4 6d
                                                            Data Ascii: KOX\Qu_+PH+L=*HpBe_H! (4yJR[E1,?!O.5"3~,YM>wqgW!YD"b"F,\`!3>@o+4@QWt*JaIS<MfEFi`65-JHX*A*<-\c+P^"W?4m,c|m
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 1a 9a 00 35 34 34 34 0e 1f 66 2e 97 d3 ad 70 02 91 4a a5 74 23 9c c4 d0 f2 73 92 13 e0 41 ce 8f 63 e6 eb a4 94 e7 4b 29 4f 65 e6 26 66 4e e8 66 3b 2c 64 88 68 27 80 ed 44 f4 82 10 e2 3e 21 c4 56 f5 eb f4 1a 27 2d f9 69 f9 38 c9 e5 8d b2 d9 ec 40 c4 77 b3 65 db 57 5b a5 92 61 59 16 2c db 82 b4 25 98 d9 b9 82 19 f0 cb 74 7f 61 ef 6f 06 03 20 22 e7 5f 28 b7 90 73 84 01 10 33 98 08 60 06 91 7b 3b 13 48 29 8e d4 5f 18 60 72 0a 22 ef 00 c8 7d 9a 73 0d 31 81 c9 bd 50 79 67 42 f0 5c b0 5b 20 01 c4 41 c5 bd ea 7b 8d e5 d4 d1 3d ee 96 45 cc 60 78 75 64 30 13 08 91 32 fc 7a 38 07 84 70 9e 65 90 01 c3 34 a4 69 9a f7 99 a6 f9 6d d3 34 db d2 e9 b4 1e b2 27 23 f1 49 79 b3 6d cb ab 4b 56 b9 7c b0 3a e8 4f f0 d8 73 e4 8a 41 ec 3e d0 fb d7 bb 93 d5 f2 15 e9 55 08 83 82 da
                                                            Data Ascii: 5444f.pJt#sAcK)Oe&fNf;,dh'D>!V'-i8@weW[aY,%tao "_(s3`{;H)_`r"}s1PygB\[ A{=E`xud02z8pe4im4'#IymKV|:OsA>U
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 97 80 97 97 be 8c e5 cb 97 63 ce 9c 39 58 b8 70 21 84 11 38 4f 01 c0 b6 25 2c cb 42 3c 1e 77 da c3 7b 03 2a 7f 66 25 ff 0f a1 fc 99 c0 00 ed c3 40 b1 58 bc 7a c3 86 0d df 9e 3a 75 ea 76 4d 39 43 07 3d 3d 3d 81 7c 14 8b 00 33 48 d0 61 cb 46 67 57 27 1e 7a e8 21 74 76 76 62 e2 c4 89 00 80 3d 7b f6 60 fc f8 f1 b8 e4 92 4b 60 18 06 48 04 f7 50 64 bc 10 01 6f bf bd 1a e3 c7 8f 47 4d 4d 8d 5b 87 f0 f3 17 2f 7e 11 5b b6 6c 09 d5 ff bd ef 7d 2f ce 3e fb 6c 08 21 20 04 1d 92 6c 84 9e 3b 80 6f 93 a8 fc aa 63 22 1b ca 3b 7a 87 2c cb 02 4b 06 04 7c 72 8f d6 35 68 43 a5 8d fc 5f 19 c5 62 e1 ea 6c 2e f7 6d 93 99 af 29 16 8b 22 9f 2f c0 b6 6d 08 12 60 70 98 54 98 c1 2e 83 ba 74 ec 1c f3 5e ca 3f af 70 21 2b 6f e2 ce 08 4c 84 57 5e 7d 15 c9 64 12 d7 5c 73 8d 3f 60 4a a5
                                                            Data Ascii: c9Xp!8O%,B<w{*f%@Xz:uvM9C===|3HaFgW'z!tvvb={`K`HPdoGMM[/~[l}/>l! l;oc";z,K|r5hC_bl.m)"/m`pT.t^?p!+oLW^}d\s?`J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.449770217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC745OUTGET /WebApplication.UI/Content/img/login/login-content-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC511INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 973
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea25d7a7c6254e5c331d9dae65e55a215fedff09d0a0b89f8ac4f05714b0c6c07cbb99bfc3cac726be3a15010ae5948452a; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 2c 08 02 00 00 00 8d 32 4e 82 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR,2NtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.449772217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC751OUTGET /WebApplication.UI/Content/img/login/login-tooltip-keyboard.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:16 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 1885
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24a0fc716f6455add41565fcd3dbff1dea127a16e8b76a00ee0d6437e9b3e62255bae7a19ec806352461238ee881cbdd7; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:16 UTC1885INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 2a 08 06 00 00 00 f5 4f d8 7a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                            Data Ascii: PNGIHDR0*OztEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.44977887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:17 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            37192.168.2.449777217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC842OUTGET /WebApplication.UI/Content/js/lib/development/protoyping/jqueryui-intb-custom/development-bundle/ui/jqueryui.axd?v=mCAgxE9MYL7Bci0MqbyynjUEDljPQjpBqDWV3Qd3Xag1 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20003308055af53387dc819ff1ed0f38baedeae4bc026b9b800a2dbcc1b5285b34ec08ab41bf061130008b7155a719a5b2c89de96ee156d0956ecdf84f0d35570a84d22c640a7105a480bf2dc456a305ad029f7812a5e6d3ab11
                                                            2024-10-06 13:36:17 UTC763INHTTP/1.1 200 OK
                                                            Cache-Control: public
                                                            Content-Type: text/javascript; charset=utf-8
                                                            Expires: Mon, 06 Oct 2025 13:36:17 GMT
                                                            Last-Modified: Sun, 06 Oct 2024 13:36:17 GMT
                                                            Vary: User-Agent
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:16 GMT
                                                            Content-Length: 252660
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            Set-Cookie: TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b; Path=/
                                                            2024-10-06 13:36:17 UTC14069INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 6e 28 6a 51 75 65 72 79 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 6e 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 3b 74 3d 3d 3d 22 69 6e 68 65 72 69 74 22 3b 29 6e 3d 6e 2e 70 61 72 65 6e 74 28 29 2c 74 3d 6e 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 22 68 69 64 64 65 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 69 3b 6e 2e 6c 65 6e 67 74 68 26 26 6e 5b 30 5d 21 3d 3d 64
                                                            Data Ascii: (function(n){typeof define=="function"&&define.amd?define(["jquery"],n):n(jQuery)})(function(n){function g(n){for(var t=n.css("visibility");t==="inherit";)n=n.parent(),t=n.css("visibility");return t!=="hidden"}function rt(n){for(var t,i;n.length&&n[0]!==d
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 22 26 26 28 79 2e 74 6f 70 2b 3d 76 2f 32 29 2c 77 3d 63 28 67 2e 61 74 2c 68 2c 76 29 2c 79 2e 6c 65 66 74 2b 3d 77 5b 30 5d 2c 79 2e 74 6f 70 2b 3d 77 5b 31 5d 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 6b 2c 65 3d 6e 28 74 68 69 73 29 2c 6f 3d 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 73 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 69 74 3d 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 2c 72 74 3d 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 54 6f 70 22 29 2c 75 74 3d 6f 2b 69 74 2b 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 29 2b 74 74 2e 77 69 64 74 68 2c 66 74 3d 73 2b 72 74 2b 72 28 74 68 69 73 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 29 2b 74 74 2e 68 65 69 67 68 74
                                                            Data Ascii: "&&(y.top+=v/2),w=c(g.at,h,v),y.left+=w[0],y.top+=w[1],this.each(function(){var a,k,e=n(this),o=e.outerWidth(),s=e.outerHeight(),it=r(this,"marginLeft"),rt=r(this,"marginTop"),ut=o+it+r(this,"marginRight")+tt.width,ft=s+rt+r(this,"marginBottom")+tt.height
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 6e 75 6c 6c 3f 74 3e 32 3f 31 3a 30 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 74 5b 33 5d 3d 3d 3d 31 26 26 28 74 2e 70 6f 70 28 29 2c 69 3d 22 72 67 62 28 22 29 2c 69 2b 74 2e 6a 6f 69 6e 28 29 2b 22 29 22 7d 2c 74 6f 48 73 6c 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 22 68 73 6c 61 28 22 2c 74 3d 6e 2e 6d 61 70 28 74 68 69 73 2e 68 73 6c 61 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 6e 75 6c 6c 26 26 28 6e 3d 74 3e 32 3f 31 3a 30 29 2c 74 26 26 74 3c 33 26 26 28 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2a 31 30 30 29 2b 22 25 22 29 2c 6e 7d 29 3b 72 65 74 75 72 6e 20 74 5b 33 5d 3d 3d 3d 31 26 26 28 74 2e 70 6f 70 28 29
                                                            Data Ascii: unction(n,t){return n==null?t>2?1:0:n});return t[3]===1&&(t.pop(),i="rgb("),i+t.join()+")"},toHslaString:function(){var i="hsla(",t=n.map(this.hsla(),function(n,t){return n==null&&(n=t>2?1:0),t&&t<3&&(n=Math.round(n*100)+"%"),n});return t[3]===1&&(t.pop()
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 69 6f 6e 28 6e 2c 72 29 7b 69 5b 72 5d 3d 74 2e 63 73 73 28 72 29 2c 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 69 5b 72 5d 2c 31 30 29 29 26 26 28 69 5b 72 5d 3d 22 61 75 74 6f 22 29 7d 29 2c 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 7d 29 29 2c 74 2e 63 73 73 28 66 29 2c 75 2e 63 73 73 28 69 29 2e 73 68 6f 77 28 29 7d 2c 72 65 6d 6f 76 65 57 72 61 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 2e 75 69 2d 65 66 66 65 63 74 73 2d 77 72 61 70 70
                                                            Data Ascii: ion(n,r){i[r]=t.css(r),isNaN(parseInt(i[r],10))&&(i[r]="auto")}),t.css({position:"relative",top:0,left:0,right:"auto",bottom:"auto"})),t.css(f),u.css(i).show()},removeWrapper:function(t){var i=document.activeElement;return t.parent().is(".ui-effects-wrapp
                                                            2024-10-06 13:36:17 UTC7215INData Raw: 64 65 72 28 66 29 2c 74 2e 6d 6f 64 65 3d 3d 3d 22 73 68 6f 77 22 26 26 28 66 2e 63 73 73 43 6c 69 70 28 75 2e 63 6c 69 70 29 2c 75 2e 63 6c 69 70 3d 72 29 2c 66 2e 61 6e 69 6d 61 74 65 28 75 2c 7b 71 75 65 75 65 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 69 7d 29 7d 29 2c 66 69 3d 6e 2e 65 66 66 65 63 74 73 2e 64 65 66 69 6e 65 28 22 64 72 6f 70 22 2c 22 68 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 2c 75 3d 6e 28 74 68 69 73 29 2c 68 3d 74 2e 6d 6f 64 65 2c 63 3d 68 3d 3d 3d 22 73 68 6f 77 22 2c 66 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 6c 65 66 74 22 2c 6f 3d 66 3d 3d 3d 22 75 70 22 7c 7c 66 3d 3d 3d 22 64 6f 77 6e
                                                            Data Ascii: der(f),t.mode==="show"&&(f.cssClip(u.clip),u.clip=r),f.animate(u,{queue:!1,duration:t.duration,easing:t.easing,complete:i})}),fi=n.effects.define("drop","hide",function(t,i){var e,u=n(this),h=t.mode,c=h==="show",f=t.direction||"left",o=f==="up"||f==="down
                                                            2024-10-06 13:36:18 UTC7215INData Raw: 61 62 6c 65 2c 68 69 3d 6e 2e 66 6e 2e 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 3d 3d 22 73 74 72 69 6e 67 22 3f 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3a 6e 28 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 29 7d 2c 63 69 3d 6e 2e 75 69 2e 66 6f 72 6d 52 65 73 65 74 4d 69 78 69 6e 3d 7b 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 6e 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                            Data Ascii: able,hi=n.fn.form=function(){return typeof this[0].form=="string"?this.closest("form"):n(this[0].form)},ci=n.ui.formResetMixin={_formResetHandler:function(){var t=n(this);setTimeout(function(){var i=t.data("ui-form-reset-instances");n.each(i,function(){th
                                                            2024-10-06 13:36:18 UTC7215INData Raw: 72 73 2e 61 74 74 72 28 22 72 6f 6c 65 22 2c 22 74 61 62 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 29 2c 72 3d 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 2c 69 3d 74 2e 6e 65 78 74 28 29 2c 75 3d 69 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 22 69 64 22 29 3b 74 2e 61 74 74 72 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 75 29 2c 69 2e 61 74 74 72 28 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 72 29 7d 29 2e 6e 65 78 74 28 29 2e 61 74 74 72 28 22 72 6f 6c 65 22 2c 22 74 61 62 70 61 6e 65 6c 22 29 2c 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 6f 74 28 74 68 69 73 2e 61 63 74 69 76 65 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 22
                                                            Data Ascii: rs.attr("role","tab").each(function(){var t=n(this),r=t.uniqueId().attr("id"),i=t.next(),u=i.uniqueId().attr("id");t.attr("aria-controls",u),i.attr("aria-labelledby",r)}).next().attr("role","tabpanel"),this.headers.not(this.active).attr({"aria-selected":"
                                                            2024-10-06 13:36:18 UTC7215INData Raw: 65 72 4d 65 6e 75 49 74 65 6d 73 28 72 29 2c 69 3d 66 26 26 69 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 21 3d 3d 2d 31 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 69 2c 69 2e 6c 65 6e 67 74 68 7c 7c 28 72 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 2e 6b 65 79 43 6f 64 65 29 2c 69 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 72 29 29 2c 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 66 6f 63 75 73 28 74 2c 69 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 69 6c 74 65 72 3d 72 2c 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c
                                                            Data Ascii: erMenuItems(r),i=f&&i.index(this.active.next())!==-1?this.active.nextAll(".ui-menu-item"):i,i.length||(r=String.fromCharCode(t.keyCode),i=this._filterMenuItems(r)),i.length?(this.focus(t,i),this.previousFilter=r,this.filterTimer=this._delay(function(){del
                                                            2024-10-06 13:36:18 UTC7215INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 50 41 47 45 5f 44 4f 57 4e 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6d 6f 76 65 28 22 6e 65 78 74 50 61 67 65 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 55 50 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 70 72 65 76 69 6f 75 73 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 44 4f 57 4e 3a 74 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 6e 65 78 74 22 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 45 4e 54 45 52 3a 74 68 69 73 2e 6d 65 6e 75 2e 61 63 74 69 76 65 26 26 28 74 3d 21 30 2c 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6d 65 6e 75 2e 73 65 6c 65 63 74 28 75 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 54 41 42 3a 74 68
                                                            Data Ascii: );break;case f.PAGE_DOWN:t=!0,this._move("nextPage",u);break;case f.UP:t=!0,this._keyEvent("previous",u);break;case f.DOWN:t=!0,this._keyEvent("next",u);break;case f.ENTER:this.menu.active&&(t=!0,u.preventDefault(),this.menu.select(u));break;case f.TAB:th
                                                            2024-10-06 13:36:18 UTC7215INData Raw: 69 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 65 73 73 61 67 65 73 2e 72 65 73 75 6c 74 73 28 74 2e 6c 65 6e 67 74 68 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 65 73 73 61 67 65 73 2e 6e 6f 52 65 73 75 6c 74 73 2c 74 68 69 73 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 63 68 69 6c 64 72 65 6e 28 29 2e 68 69 64 65 28 29 2c 6e 28 22 3c 64 69 76 3e 22 29 2e 74 65 78 74 28 69 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 6c 69 76 65 52 65 67 69 6f 6e 29 29 7d 7d 29 3b 76 61 72 20 67 69 3d 6e 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 70 3d 2f 75 69 2d 63 6f 72 6e 65 72 2d 28 5b 61 2d 7a 5d 29 7b 32 2c 36 7d 2f 67 2c 74 72 3d 6e 2e 77 69 64 67 65 74 28 22 75 69 2e 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 22 2c 7b 76 65
                                                            Data Ascii: i=t&&t.length?this.options.messages.results(t.length):this.options.messages.noResults,this.liveRegion.children().hide(),n("<div>").text(i).appendTo(this.liveRegion))}});var gi=n.ui.autocomplete,p=/ui-corner-([a-z]){2,6}/g,tr=n.widget("ui.controlgroup",{ve


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            38192.168.2.449776217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:16 UTC724OUTGET /WebApplication.UI/content/img/pop_up.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20008c55a4f0f0b5992f2a2066674b40464668ac41d7eff580b833d89c016d9e20ec08660a6cba11300008abfacd46a9b4c65aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:17 UTC625INHTTP/1.1 200 OK
                                                            Age: 10321188
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="-1230144611"
                                                            Content-Length: 2734
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC2734INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2e 00 00 00 87 08 06 00 00 00 31 c6 d2 d0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 50 49 44 41 54 78 da ec dd 4d 8b 64 57 1d c0 e1 73 6f d5 d4 4c 8f 23 19 19 10 71 2f 92 45 08 48 32 ba 19 dc 89 60 20 2b 37 59 b8 f0 03 b8 10 82 9b 2c 5c fb 05 fc 06 2e 05 57 59 4c 10 5c 25 f1 05 0c 08 12 a2 db 44 dd 24 93 c4 cc 4c ba ea 5e bb c7 aa 9e 53 a7 cf b9 2f d5 95 4c dd e9 e7 81 4b 55 f7 74 57 55 a6 02 f3 e3 9c ff bd 55 b5 6d 1b 00 00 a6 a0 f6 57 00 00 08 17 00 80 3d 9b 6f ee bc f6 ea ab fe 36 00 80 83 66 c5 05 00 98 8c f9 97 f8 5c 95 bf 6e 00 b8 b4 f6 72 36 d0 be c2 45 94 00 00 17 6d 85 de b8 99 7f 81 4f 5e fa b9 4a 00 01 c0 53 a5
                                                            Data Ascii: PNGIHDR.1tEXtSoftwareAdobe ImageReadyqe<PIDATxMdWsoL#q/EH2` +7Y,\.WYL\%D$L^S/LKUtWUUmW=o6f\nr6EmO^JS


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            39192.168.2.449779217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC738OUTGET /webapplication.ui/Content/img/login/norton-secured.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20008c55a4f0f0b5992f2a2066674b40464668ac41d7eff580b833d89c016d9e20ec08660a6cba11300008abfacd46a9b4c65aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:17 UTC625INHTTP/1.1 200 OK
                                                            Age: 10321189
                                                            Date: Sun, 09 Jun 2024 02:36:28 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="-1682690670"
                                                            Content-Length: 8229
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC8229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 2f 08 06 00 00 00 96 b9 56 c0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                            Data Ascii: PNGIHDRW/VtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            40192.168.2.449781217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC749OUTGET /WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:17 UTC513INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:17 GMT
                                                            Content-Length: 12450
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea20927636f67fb66cf3871a4ca0660d136b97abe4220720476cddc1bdc4c7e44cb5a0dad2d4635840cb5686eb5dc5297ad; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC6876INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 03 d1 08 06 00 00 00 5d f7 22 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR]"<pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                            2024-10-06 13:36:17 UTC5574INData Raw: 29 c4 55 c9 92 94 4e a7 e5 38 ce 99 7c ff bd c9 64 f2 94 a4 e5 61 0d 38 93 c9 28 93 c9 f4 84 6e 06 4e 0c 0e be 39 30 30 d0 52 51 51 51 90 27 1c 18 18 50 62 70 f0 cd 3c cf 14 ee c0 c0 c0 ae ca ca ca e5 61 7b 33 97 b3 69 8c 92 c9 e4 2e 0d df 00 3c 34 cc ed db b7 ef e8 ef ef ef be 7c f9 f2 94 ef 65 70 f9 f2 65 f5 f7 f7 9f de be 7d fb 8e 3c 0f b4 73 e0 c0 81 1d c9 64 f2 4c 3a 9d 96 6d db 45 bd 27 44 76 47 1e db b6 35 34 34 a4 78 3c 2e db b6 df 3f 71 e2 c4 0e e5 ef 4a ef 60 cc c0 7b f7 ee 8d ad 5c b9 f2 d1 af b4 b6 be ee 38 4e e3 1d 77 dc a1 d2 d2 d2 bc bd 19 72 5d 57 a9 54 4a d7 ae 5d 53 5f 5f 5f f7 3b 9d 9d 8f ee dd bb 37 96 ef 80 2f 5e bc 38 70 fa f4 e9 75 77 dd 75 d7 2b 96 65 dd 63 59 56 51 7f 7b d5 b6 6d a5 d3 e9 ec ee 43 67 ce 9f 3f bf ae af af 6f 20 6c
                                                            Data Ascii: )UN8|da8(nN900RQQQ'Pbp<a{3i.<4|epe}<sdL:mE'DvG544x<.?qJ`{\8Nwr]WTJ]S___;7/^8puwu+ecYVQ{mCg?o l


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.449780217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC744OUTGET /WebApplication.UI/Content/img/login/login-banner-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:17 UTC511INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:17 GMT
                                                            Content-Length: 954
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea232b54d0beed8c71e1dd4c325487a35621675b081c4c7aed07a6a57243bf99d10a0119f4511d0459d4fcfafc49911e965; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 82 08 02 00 00 00 08 53 35 a8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDRS5tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            42192.168.2.449783217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC740OUTGET /WebApplication.UI/Content/img/login/login-content-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:17 UTC563INHTTP/1.1 200 OK
                                                            Age: 1025135
                                                            Date: Tue, 24 Sep 2024 16:50:43 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "01c3850cc2db1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Mon, 09 Sep 2024 15:24:08 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Length: 973
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 2c 08 02 00 00 00 8d 32 4e 82 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR,2NtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            43192.168.2.449782217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC751OUTGET /WebApplication.UI/Content/img/login/login-get-password-key.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:17 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:17 GMT
                                                            Content-Length: 3250
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea210da511e5e99fe9d47278291f06b7070f52491364025cf9780798480f2af8a7f9a066bb0c292265f4caac8e5a2c53c60; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:17 UTC3250INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 78 08 06 00 00 00 94 e5 2e 7b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                            Data Ascii: PNGIHDR_x.{tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            44192.168.2.44978587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:17 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:17 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:18 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:18 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            45192.168.2.449784217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC746OUTGET /WebApplication.UI/Content/img/login/login-switch-separator.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:18 UTC623INHTTP/1.1 200 OK
                                                            Age: 10321189
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="1884288307"
                                                            Content-Length: 998
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:18 UTC998INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 1e 08 06 00 00 00 06 a2 cf c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            46192.168.2.449786217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC746OUTGET /WebApplication.UI/Content/img/login/login-tooltip-keyboard.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:18 UTC623INHTTP/1.1 200 OK
                                                            Age: 10321189
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="561768904"
                                                            Content-Length: 1885
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:18 UTC1885INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 2a 08 06 00 00 00 f5 4f d8 7a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                            Data Ascii: PNGIHDR0*OztEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.449787217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC734OUTGET /WebApplication.UI/Content/img/vp/akbank-logo3x.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:19 UTC624INHTTP/1.1 200 OK
                                                            Age: 10321190
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "04eb9cdd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:57:00 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="1170198752"
                                                            Content-Length: 8484
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC8484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 64 00 00 00 4e 08 06 00 00 00 8e b9 0a c5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 de 49 44 41 54 78 01 ed 9d 07 d8 1d 45 f5 c6 c1 48 ef 45 7a 6f d2 15 05 91 1e 20 52 24 20 81 20 12 22 c4 00 06 11 22 21 81 24 84 12 02 84 96 00 41 a4 49 f0 01 e9 dd 00 86 22 bd 8a a2 7f 3a 08 62 8c 80 48 11 90 4e 80 fc 7f 2f e4 cb f3 7d 1f b7 6c 99 33 bb 7b ef 39 cf 73 9e 7b ef ee cc 7b ce 79 67 76 76 76 66 76 ee 2c b3 b8 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c 38 03 ce 80 33 e0 0c
                                                            Data Ascii: PNGIHDRdNsRGB IDATxEHEzo R$ ""!$AI":bHN/}l3{9s{{ygvvvfv,8383838383838383838383838383


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            48192.168.2.449788217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC736OUTGET /WebApplication.UI/Content/img/banner_hera_bg_new.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004731d236bbaf194adbe61fdff5c4a8ce0d0cf19e00710eaea911416ce2f11dc908cad546491130001092884d134fb11b5aeadc309ed0594a4df0b1b61e440d914accd8d05585868f794f47daadd7ac8ca9412f518fca16d2
                                                            2024-10-06 13:36:19 UTC563INHTTP/1.1 200 OK
                                                            Age: 1025122
                                                            Date: Tue, 24 Sep 2024 16:50:57 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "0ef64fcc2db1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Mon, 09 Sep 2024 15:24:06 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Length: 2827
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC2827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 2c 08 06 00 00 00 61 55 48 f0 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR,aUHpHYsodOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            49192.168.2.449789217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC750OUTGET /WebApplication.UI/Content/img/login/login-aside-header-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:19 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:19 GMT
                                                            Content-Length: 1009
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea2b7b17db7c8b67a1318217db9d4389bf9c9e15e4e6f4f755dd5d322790ee2106b0fd4751745752b4031ae6d79093f8dfa; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC1009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 34 08 02 00 00 00 c4 c0 c5 c0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR4tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            50192.168.2.449791217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC749OUTGET /WebApplication.UI/Content/img/login/login-aside-security.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://internetsubesi.akbank.com/WebApplication.UI/Content/css/login/newlogin.axd?v=af0kruIPKPD37uQNhNY2Ij6MDi8cBYotc-qEYbjxtNI1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-06 13:36:19 UTC512INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:19 GMT
                                                            Content-Length: 2144
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea20afaf57eab479bf3e5866be9f217600d6f018b344912717359c9ce426f5cb1a7c7a8bf6c80cb88d8b0dc58cb848562fc; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC2144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 26 08 06 00 00 00 a8 3d e9 ae 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR&&=tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            51192.168.2.449790217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:18 UTC739OUTGET /WebApplication.UI/Content/img/login/login-banner-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:19 UTC623INHTTP/1.1 200 OK
                                                            Age: 10321190
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="1586505039"
                                                            Content-Length: 954
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 82 08 02 00 00 00 08 53 35 a8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDRS5tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            52192.168.2.449792217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC744OUTGET /WebApplication.UI/Content/img/login/virtual-keyboard.png?v=5 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:19 UTC565INHTTP/1.1 200 OK
                                                            Age: 1025091
                                                            Date: Tue, 24 Sep 2024 16:51:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "01c3850cc2db1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Mon, 09 Sep 2024 15:24:08 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Length: 12450
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC12450INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 03 d1 08 06 00 00 00 5d f7 22 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR]"<pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            53192.168.2.449793217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC746OUTGET /WebApplication.UI/Content/img/login/login-get-password-key.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:19 UTC625INHTTP/1.1 200 OK
                                                            Age: 10321190
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="-1432888214"
                                                            Content-Length: 3250
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:19 UTC3250INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 78 08 06 00 00 00 94 e5 2e 7b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                                                            Data Ascii: PNGIHDR_x.{tEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            54192.168.2.44979487.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:19 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:19 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            55192.168.2.44979787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC650OUTGET /favicon.ico HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:20 UTC301INHTTP/1.1 404 Not Found
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:19 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            2024-10-06 13:36:20 UTC16083INData Raw: 31 65 65 65 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 68 65 61 64 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74
                                                            Data Ascii: 1eee<!DOCTYPE html><html class="no-js"><head id="ctl00_head"> <meta name="robots" content="noindex, nofollow" /> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="viewport
                                                            2024-10-06 13:36:20 UTC16384INData Raw: 74 2f 69 6d 67 2f 6c 6f 67 69 6e 2f 6e 6f 72 74 6f 6e 2d 73 65 63 75 72 65 64 2e 70 6e 67 22 20 61 6c 74 3d 22 4e 6f 72 74 0d 0a 32 30 30 30 0d 0a 6f 6e 20 53 65 63 75 72 65 64 22 3e 0d 0a 20 20 20 20 3c 2f 61 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 74 6c 30 30 5f 43 6c 69 65 6e 74 53 69 64 65 54 69 6d 65 6f 75 74 43 6f 6e
                                                            Data Ascii: t/img/login/norton-secured.png" alt="Nort2000on Secured"> </a></div></div> <script lang="javascript"> $(document).ready(function () { }); </script> <div id="ctl00_ClientSideTimeoutCon
                                                            2024-10-06 13:36:20 UTC14967INData Raw: 6e 65 73 69 6e 69 20 67 69 72 69 6e 69 7a 22 2c 0d 0a 20 20 22 43 43 4c 6f 67 69 6e 43 61 72 64 4e 75 6d 62 65 72 41 6c 6c 5a 65 72 6f 45 72 72 6f 72 22 3a 20 22 47 69 72 6d 69 c5 9f 20 6f 6c 64 75 c4 9f 75 6e 75 7a 20 6b 61 72 74 20 69 c5 9f 6c 65 6d 20 69 c3 a7 69 6e 20 75 79 67 75 6e 20 64 65 c4 9f 69 6c 64 69 72 2c 20 67 65 c3 a7 65 72 6c 69 20 62 69 72 20 6b 72 65 64 69 20 6b 61 72 74 c4 b1 20 69 6c 65 20 74 65 6b 72 61 72 20 64 65 6e 65 79 69 6e 69 7a 2e 22 2c 0d 0a 20 20 22 43 43 47 65 74 50 77 64 48 65 61 64 65 72 22 3a 20 22 4d c3 bc c5 9f 74 65 72 69 20 79 61 20 64 61 20 54 43 20 4b 69 6d 6c 69 6b 20 4e 75 6d 61 72 61 73 c4 b1 20 69 6c 65 20 47 69 72 69 c5 9f 22 2c 0d 0a 20 20 22 43 43 47 65 74 50 77 64 4d 65 73 73 61 67 65 22 3a 20 22 41 6b 62
                                                            Data Ascii: nesini giriniz", "CCLoginCardNumberAllZeroError": "Girmi olduunuz kart ilem iin uygun deildir, geerli bir kredi kart ile tekrar deneyiniz.", "CCGetPwdHeader": "Mteri ya da TC Kimlik Numaras ile Giri", "CCGetPwdMessage": "Akb


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            56192.168.2.44980087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:19 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:20 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:19 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            57192.168.2.449796217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC738OUTGET /WebApplication.UI/Content/img/login/login-btn.png?v=10 HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:20 UTC514INHTTP/1.1 200 OK
                                                            Cache-Control: max-age=31536000
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 04 Oct 2024 13:43:22 GMT
                                                            Accept-Ranges: bytes
                                                            ETag: "079d9606316db1:0"
                                                            X-Frame-Options: SAMEORIGIN
                                                            Date: Sun, 06 Oct 2024 13:36:20 GMT
                                                            Content-Length: 211422
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:20 UTC14090INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 06 ce 08 06 00 00 00 2c 8d ee 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDR@,pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                            2024-10-06 13:36:20 UTC7215INData Raw: d9 da ea 63 cd d6 ca 62 b8 b1 79 76 29 6c f8 75 51 25 b5 85 9d 0f 3d 84 c5 20 38 f1 34 c0 61 c0 86 eb 6f f8 bd ea 7f f6 59 95 5b ba b4 29 fb d4 53 13 f3 4d 4d 07 7c 77 0b 1b c7 25 df ef 7e 6c 8d af a6 a6 be 0b e0 ed c0 e6 b9 f2 f5 df 71 2d bf ac fb 89 01 49 37 ff da 27 9e a0 ee 63 1f a3 e5 fb df a7 f7 ee bb a9 72 f3 dd 9d a3 62 e4 eb af 93 f8 bb bf 0b 5c db 7c f3 cd d8 6f be 49 b2 a2 82 d1 bf fd 6d 60 09 9f dd df cf 5f 2b 2b a9 75 df 3d 6c a4 54 4b 6c f2 e4 29 a3 56 af 8e 76 8a de 0b ca 3e f7 dc 01 c3 c7 80 db a7 fb 43 5a 98 89 b3 f4 b3 c2 bd 9e d1 b0 a2 70 62 59 d3 c0 a1 6f bf 8d 05 ac fe f0 87 7d a7 06 c0 c4 b7 df 26 3e 7a 34 ab c7 8e 65 84 57 4f df e9 e1 e4 d3 eb 0a 5c 0f 13 03 65 f0 f5 81 c5 89 8b 8f 18 e9 b4 18 87 1d 76 a7 6a 68 78 90 4d 9b b0 dd 5d
                                                            Data Ascii: cbyv)luQ%= 84aoY[)SMM|w%~lq-I7'crb\|oIm`_++u=lTKl)Vv>CZpbYo}&>z4eWO\evjhxM]
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 12 23 d2 fc 86 85 e4 e6 9b 0b f8 e8 ee 76 82 78 23 6c 1c 9c d8 10 05 a6 b1 82 ea ea 4b 98 34 a9 51 9d 7c 32 9c f0 77 30 aa 1e 62 31 cc 7f bd fc f2 82 e7 c5 30 50 a9 0a d4 21 87 ec a4 b6 f6 41 65 18 1b 55 3e 7f 8c ca e5 46 aa 7c be 78 ab ed f0 f6 dc 0c e5 a3 4a ff 56 e5 ee 97 db e2 7b 90 b2 04 ae 97 db e2 7b 88 79 0f 56 76 55 a6 0e 4a 15 e7 a7 42 f9 a8 72 79 ef ee d9 c0 16 e1 6b 55 3a 7d a3 1a d7 70 ad b1 7e 7d 5b 24 9a 86 c9 29 f2 b1 8f ed 64 cb 96 20 3e ac 7c 84 8d 83 09 1b 80 52 86 83 8f 86 86 6b d5 71 c7 b5 a9 39 73 50 c7 1d 87 3a e4 10 e7 fc 60 40 c9 c2 12 fb 65 8a 40 4f 0f 6c da 04 8d 8d 06 6b d6 cc 66 cb 96 f3 a4 bd fd 64 fa fa 8e 52 d9 6c 9d e4 f3 09 ef e0 e7 72 5b 62 97 33 dc 86 d3 0d 59 a0 0f 62 a8 1d 6c b6 31 94 f2 0d 66 ac 86 a1 9d f6 55 ce 08
                                                            Data Ascii: #vx#lK4Q|2w0b10P!AeU>F|xJV{{yVvUJBrykU:}p~}[$)d >|Rkq9sP:`@e@OlkfdRlr[b3Ybl1fU
                                                            2024-10-06 13:36:20 UTC7215INData Raw: d6 f3 f2 ed 1d 27 5b 7d 99 a3 a4 3f 5b 67 e7 07 12 2a 7c 06 b3 16 ab 13 f4 64 17 87 b7 07 0c ad fa de ff fe 19 02 2a e8 02 27 74 5a a9 0a 4e f4 55 49 53 41 d0 43 a6 39 9e 0a 67 98 6a 69 8b 8d a7 85 b2 07 ec 17 be bd 59 8f 62 2a 11 6c ae 4a 94 4f 15 ec 32 7a dd 0a e5 95 60 f0 43 e1 c8 bf 9c 42 b5 13 8b af 35 2b 12 4b cd 54 fa d9 58 5d dd 2b 27 35 36 46 a1 2e 07 90 d6 5c 7b ad d1 db d8 38 3b db ba e5 bc 7c 47 fb c9 76 6f e6 28 2b db 5f 47 de 4a 88 48 84 8d e1 c1 06 4a c8 89 32 da 8d b8 b9 d6 48 24 97 9a e9 f4 b3 e6 c8 ba 57 92 e3 0e b3 2b a7 1c 4d e5 b4 a9 54 1c 71 04 66 55 55 e0 a4 b8 58 c9 56 55 0a b3 ba 9a f4 94 29 24 c6 8e b5 d3 53 a7 2d ca 6e de bc 28 db da 4a ae ad 8d 7c 57 17 92 cd 22 b6 3d c8 b1 99 11 ed 53 52 0a 65 18 a8 64 92 58 4d 0d 89 fa 7a 92
                                                            Data Ascii: '[}?[g*|d*'tZNUISAC9gjiYb*lJO2z`CB5+KTX]+'56F.\{8;|Gvo(+_GJHJ2H$W+MTqfUUXVU)$S-n(J|W"=SRedXMz
                                                            2024-10-06 13:36:20 UTC7215INData Raw: d6 86 0d ae cd 6f 78 b1 51 ce 31 a0 5f 4b 68 f8 d9 f4 4f ff 84 b8 78 f1 96 7b 1d 6a 59 ec 7a e4 11 3a 2e bb 8c a4 6f 7f db 7b 6c c4 af be 9a dc 4b 2f 21 cd cd 18 07 3b 36 5c 7c c4 c6 8f 6f 49 9e 75 d6 64 03 cb 9a 63 6f db 36 d1 6a 6c 84 ed db 51 6e e3 1a 1a 83 8c d0 df 52 d7 8c 32 1f b5 07 cf 78 85 7c 6f c1 02 56 fd d3 3f d1 f8 4f ff c4 8e a7 9f 26 36 7a 34 0d 3f ff 39 ea a6 9b c8 7b 75 18 a4 5c a5 ca a9 4a 94 cb 18 42 b9 8d 41 9e 55 25 ea 67 0c a1 0c aa 4c 1e e5 f8 a3 76 f3 bb a8 8c b6 0d db b7 4f b4 1a 1b e7 44 22 6c 2f a7 54 1a 3e c4 c5 c7 81 c0 86 1a e4 39 a3 04 c8 47 ff db bf d1 8b ee fc 70 68 00 e8 03 ec 7d 84 8d f8 dc b9 8c fa f9 cf 51 7f ff f7 58 1a 36 0f 5a 6c b8 f8 10 17 1f 86 f4 f5 9d 6d b7 b6 22 5b b6 40 7f bf e3 5d c1 f1 58 29 d7 db 53 f8 68
                                                            Data Ascii: oxQ1_KhOx{jYz:.o{lK/!;6\|oIudco6jlQnR2x|oV?O&6z4?9{u\JBAU%gLvOD"l/T>9Gph}QX6Zlm"[@]X)Sh
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 1a 4a 5b b6 60 38 11 aa 09 30 98 20 09 c8 2e 59 82 aa 53 4f 45 fa d2 4b d1 f7 c8 23 10 14 e8 65 c9 2b af 44 e3 37 bf 89 de d7 5e c3 86 cb 2e 43 02 8c 14 11 04 3b 04 18 ae 23 47 a2 db 95 96 02 72 38 8a 7b 42 64 c3 29 9b 7b ba cf 12 32 9b 6b b5 f6 ed 83 d5 df 0f 9b 01 8b 19 36 33 6c 30 6c 06 6c 66 58 80 f2 37 fc e3 92 d4 6b 2b ff 6b 79 7f fb c7 82 fb bd 63 ec ad 99 64 56 fa da 0d 5e b8 e7 3b 3f f7 39 bc 33 7d 3a 76 dd 70 03 76 5c 73 0d f6 3d f4 10 8c 74 1a d6 82 05 c8 ba f5 76 74 fd 34 de bc e0 02 ac 9e 3b 17 ef fc e4 27 00 00 a3 a9 09 cb df f3 1e ac 9e 3b 17 9b be fb 5d e7 d8 d9 67 23 23 25 4a cc e8 bc e1 86 41 ca e6 77 57 36 3b 65 4b b7 3d a5 da 2e de fb 7b ed e1 1f 0f 5f 23 23 ed a4 5e e7 95 1b fc 28 ed ea f5 5b 7f ff 14 4d 61 47 48 80 d9 ac 2b 1f d9 13
                                                            Data Ascii: J[`80 .YSOEK#e+D7^.C;#Gr8{Bd){2k63l0llfX7k+kycdV^;?93}:vpv\s=tvt4;';]g##%JAwW6;eK=.{_##^([MaGH+
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 94 a2 9e 13 07 6d e3 a9 e9 44 61 33 c1 6f 3f f7 1c 2b d7 f8 e7 83 b6 65 7f f5 91 bb 9c a9 ae ee a6 aa 6f 7c 63 bb 66 b1 77 0f 6b c3 86 a2 bd 67 f7 f5 f6 f6 36 c8 6c e6 84 c9 86 63 1f 91 7b 5e 1d 03 54 d9 24 8c 96 dd d9 89 ce 9f ff 02 99 64 02 a8 aa 02 e2 71 d8 fd fd d8 f7 e0 83 78 e7 33 9f 81 f5 d2 4b a8 66 46 92 08 02 80 75 ca 29 e8 59 be 1c f9 e7 9e 45 0a 84 18 80 cc 8b 2f a2 30 7c 38 90 4c 21 f7 c4 e3 30 01 90 bb 94 2f 18 d7 6e 80 21 34 2e d5 f1 eb b5 45 a4 ae c7 59 36 18 00 d5 d7 df 44 f9 47 1f a5 e2 d2 a5 1b 0b 0f 3f 3c d9 da b8 f1 84 ee fe 62 03 c8 b9 61 f8 84 32 1b b1 1b ed ed 77 c3 f4 e4 86 f2 0d f7 5c dc fd 29 ba e7 4d 00 29 f7 ba c2 41 8e 25 5d 6d ee 58 94 9d 42 90 55 7f fc a7 37 da 6c 4e 99 32 b5 71 ed 5a bd 5d c9 11 a0 f0 d8 63 43 46 3e 8e 86
                                                            Data Ascii: mDa3o?+eo|cfwkg6lc{^T$dqx3KfFu)YE/0|8L!0/n!4.EY6DG?<ba2w\)M)A%]mXBU7lN2qZ]cCF>
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 4b 4f 88 8f e2 58 f1 08 95 5c 01 a8 fc 51 75 5f 2b 50 48 2b 4c c2 1e 3d 92 2a 48 a4 70 b1 42 ca 65 9a 5f 48 16 02 85 c3 21 20 85 8c 11 28 1f 34 90 d0 79 04 4a 88 b4 14 ca e5 ae 52 5b 45 e4 31 2c dc 95 3f 21 4f 2e 35 09 12 19 22 fa 1c 11 dd 33 18 01 7e 8d 99 7f ca 2c 85 b4 9d 59 4d fa 3e 8e 77 db 80 ce 1b 1f b4 01 19 fe 0c 71 e4 0d a8 d4 f5 08 1b d0 9f d1 fc 67 57 ae c7 21 59 0e 0c f7 fd 08 44 04 22 62 22 fa 46 2c 16 fb 99 a6 96 93 82 fc 5c f9 60 21 a5 04 33 07 3e 40 a5 6f 2b 0d b1 b2 b1 c7 ae 34 d0 40 e3 51 91 1f 57 eb 09 74 2a 8a 10 93 4a b9 61 f2 8d 92 49 f9 53 3c 4d d2 17 66 45 46 69 60 36 f4 35 2d aa a8 94 b0 4a ce 84 48 0d 11 58 92 2a 41 83 2a 3c 2d 5c 63 f6 af 2b e7 89 a8 c5 c8 50 94 5e 22 08 57 de 84 10 3f f3 34 6d b2 2c cb bb ff 63 cc 7c 8f b4 6d
                                                            Data Ascii: KOX\Qu_+PH+L=*HpBe_H! (4yJR[E1,?!O.5"3~,YM>wqgW!YD"b"F,\`!3>@o+4@QWt*JaIS<MfEFi`65-JHX*A*<-\c+P^"W?4m,c|m
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 1a 9a 00 35 34 34 34 0e 1f 66 2e 97 d3 ad 70 02 91 4a a5 74 23 9c c4 d0 f2 73 92 13 e0 41 ce 8f 63 e6 eb a4 94 e7 4b 29 4f 65 e6 26 66 4e e8 66 3b 2c 64 88 68 27 80 ed 44 f4 82 10 e2 3e 21 c4 56 f5 eb f4 1a 27 2d f9 69 f9 38 c9 e5 8d b2 d9 ec 40 c4 77 b3 65 db 57 5b a5 92 61 59 16 2c db 82 b4 25 98 d9 b9 82 19 f0 cb 74 7f 61 ef 6f 06 03 20 22 e7 5f 28 b7 90 73 84 01 10 33 98 08 60 06 91 7b 3b 13 48 29 8e d4 5f 18 60 72 0a 22 ef 00 c8 7d 9a 73 0d 31 81 c9 bd 50 79 67 42 f0 5c b0 5b 20 01 c4 41 c5 bd ea 7b 8d e5 d4 d1 3d ee 96 45 cc 60 78 75 64 30 13 08 91 32 fc 7a 38 07 84 70 9e 65 90 01 c3 34 a4 69 9a f7 99 a6 f9 6d d3 34 db d2 e9 b4 1e b2 27 23 f1 49 79 b3 6d cb ab 4b 56 b9 7c b0 3a e8 4f f0 d8 73 e4 8a 41 ec 3e d0 fb d7 bb 93 d5 f2 15 e9 55 08 83 82 da
                                                            Data Ascii: 5444f.pJt#sAcK)Oe&fNf;,dh'D>!V'-i8@weW[aY,%tao "_(s3`{;H)_`r"}s1PygB\[ A{=E`xud02z8pe4im4'#IymKV|:OsA>U
                                                            2024-10-06 13:36:20 UTC7215INData Raw: 97 80 97 97 be 8c e5 cb 97 63 ce 9c 39 58 b8 70 21 84 11 38 4f 01 c0 b6 25 2c cb 42 3c 1e 77 da c3 7b 03 2a 7f 66 25 ff 0f a1 fc 99 c0 00 ed c3 40 b1 58 bc 7a c3 86 0d df 9e 3a 75 ea 76 4d 39 43 07 3d 3d 3d 81 7c 14 8b 00 33 48 d0 61 cb 46 67 57 27 1e 7a e8 21 74 76 76 62 e2 c4 89 00 80 3d 7b f6 60 fc f8 f1 b8 e4 92 4b 60 18 06 48 04 f7 50 64 bc 10 01 6f bf bd 1a e3 c7 8f 47 4d 4d 8d 5b 87 f0 f3 17 2f 7e 11 5b b6 6c 09 d5 ff bd ef 7d 2f ce 3e fb 6c 08 21 20 04 1d 92 6c 84 9e 3b 80 6f 93 a8 fc aa 63 22 1b ca 3b 7a 87 2c cb 02 4b 06 04 7c 72 8f d6 35 68 43 a5 8d fc 5f 19 c5 62 e1 ea 6c 2e f7 6d 93 99 af 29 16 8b 22 9f 2f c0 b6 6d 08 12 60 70 98 54 98 c1 2e 83 ba 74 ec 1c f3 5e ca 3f af 70 21 2b 6f e2 ce 08 4c 84 57 5e 7d 15 c9 64 12 d7 5c 73 8d 3f 60 4a a5
                                                            Data Ascii: c9Xp!8O%,B<w{*f%@Xz:uvM9C===|3HaFgW'z!tvvb={`K`HPdoGMM[/~[l}/>l! l;oc";z,K|r5hC_bl.m)"/m`pT.t^?p!+oLW^}d\s?`J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            58192.168.2.449798217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC745OUTGET /WebApplication.UI/Content/img/login/login-aside-header-bg.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:20 UTC624INHTTP/1.1 200 OK
                                                            Age: 10321191
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="1519850329"
                                                            Content-Length: 1009
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:20 UTC1009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 34 08 02 00 00 00 c4 c0 c5 c0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR4tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            59192.168.2.449799217.169.192.734432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:19 UTC744OUTGET /WebApplication.UI/Content/img/login/login-aside-security.png HTTP/1.1
                                                            Host: internetsubesi.akbank.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; TS9557ea65027=0872c13b9fab20004b69dcf8d0aac4d2635be214fa5b7a8546f982f04b6fdfa22cdc318910ed7f8208319adeb5113000d53fe1b485249255f18e543ad888bfcbfc1ded06934e1819b0663d2309a4dbe96dadd7e8e43e8cfa54537890b1bd876b
                                                            2024-10-06 13:36:20 UTC623INHTTP/1.1 200 OK
                                                            Age: 10321191
                                                            Date: Sun, 09 Jun 2024 02:36:29 GMT
                                                            Cache-Control: max-age=31536000
                                                            Connection: Keep-Alive
                                                            Via: (akb)
                                                            ETag: "02188ccd1b8da1:0"
                                                            Content-Type: image/png
                                                            Last-Modified: Fri, 07 Jun 2024 11:56:58 GMT
                                                            Accept-Ranges: bytes
                                                            X-Frame-Options: SAMEORIGIN
                                                            Server-Timing: dtSInfo;desc="0", dtRpid;desc="621633654"
                                                            Content-Length: 2144
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=157680000
                                                            Set-Cookie: TS01cd3f2f=01e252bea24f50075e8fbc6a3beb018dde634045b9ecb53c4242638207d832e1ab4204130fa7f68544f1d27b2158521740e35340ab; Path=/; Domain=.internetsubesi.akbank.com
                                                            2024-10-06 13:36:20 UTC2144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 26 08 06 00 00 00 a8 3d e9 ae 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                            Data Ascii: PNGIHDR&&=tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            60192.168.2.44980287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:20 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:20 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:20 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            61192.168.2.44980587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:21 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:21 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:22 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:22 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            62192.168.2.44980787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:23 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:23 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:23 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            63192.168.2.44980987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:23 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:23 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:24 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:24 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            64192.168.2.44981087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:24 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:25 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:25 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            65192.168.2.44981187.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:25 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:25 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:26 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:26 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            66192.168.2.44981287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:26 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:26 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:26 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            67192.168.2.44981387.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:27 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:27 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:28 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:27 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            68192.168.2.44981487.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:28 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:29 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:29 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            69192.168.2.44981587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:29 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:29 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:30 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:29 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            70192.168.2.44981687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:30 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:30 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:30 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            71192.168.2.44981787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:32 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:32 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:32 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:32 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            72192.168.2.44981887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:32 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:33 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:33 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            73192.168.2.44981987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:33 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:33 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:34 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:33 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            74192.168.2.44982087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:34 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:34 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:34 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            75192.168.2.45527887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:35 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:35 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:36 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:36 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            76192.168.2.45528087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:36 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:36 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:36 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            77192.168.2.45528287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:37 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:37 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:38 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            78192.168.2.45528387.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:38 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:39 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            79192.168.2.45528587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:39 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:39 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:40 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:39 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            80192.168.2.45528787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:40 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:40 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:40 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            81192.168.2.45528887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:42 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:42 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:42 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:42 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            82192.168.2.45528987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:43 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:43 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:43 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            83192.168.2.45529087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:43 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:43 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:44 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:44 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            84192.168.2.45529187.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:44 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:45 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:44 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            85192.168.2.45529287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:45 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:45 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:46 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:45 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            86192.168.2.45529387.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:46 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:46 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:46 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            87192.168.2.45529487.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:47 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:47 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:48 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:47 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            88192.168.2.45529587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:48 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:48 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:48 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            89192.168.2.45529687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:49 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:49 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:50 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:50 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            90192.168.2.45529787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:50 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:51 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:51 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            91192.168.2.45529887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:51 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:51 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:52 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:51 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            92192.168.2.45529987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:52 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:53 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:52 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            93192.168.2.45530087.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:53 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:53 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:54 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:54 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            94192.168.2.45530187.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:54 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:55 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:54 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            95192.168.2.45530287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:55 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:55 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:56 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            96192.168.2.45530387.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:56 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:57 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            97192.168.2.45530487.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:57 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:57 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:36:58 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:57 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            98192.168.2.45530587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:36:58 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:36:59 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:36:58 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            99192.168.2.45530687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:00 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:00 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:37:00 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            100192.168.2.45530787.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:00 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:01 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:01 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.45530813.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:01 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:01 UTC540INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:01 GMT
                                                            Content-Type: text/plain
                                                            Content-Length: 218853
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public
                                                            Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                            ETag: "0x8DCE4CB535A72FA"
                                                            x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133701Z-1657d5bbd48dfrdj7px744zp8s00000001t000000000bdp0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:01 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                            2024-10-06 13:37:01 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            102192.168.2.45530987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:01 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:01 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:37:02 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            103192.168.2.45531313.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC563INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2980
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48t66tjar5xuq22r8000000022g000000005vq6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.45531113.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC563INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3788
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC2126A6"
                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48qjg85buwfdynm5w00000002700000000036cf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.45531013.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 450
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                            ETag: "0x8DC582BD4C869AE"
                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48vhs7r2p1ky7cs5w000000027g00000000nx2s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.45531213.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC563INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2160
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA3B95D81"
                                                            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48f7nlxc7n5fnfzh000000001t0000000001y14
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.45531413.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB56D3AFB"
                                                            x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48sdh4cyzadbb37480000000200000000000rrd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            108192.168.2.45531587.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:03 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            109192.168.2.45531713.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                            ETag: "0x8DC582B9F6F3512"
                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48vlsxxpe15ac3q7n0000000240000000000f9b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            110192.168.2.45531813.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                            ETag: "0x8DC582BB10C598B"
                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48vhs7r2p1ky7cs5w000000027g00000000nx3b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            111192.168.2.45531613.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                            ETag: "0x8DC582B9964B277"
                                                            x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48762wn1qw4s5sd3000000001w000000000d5qw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.45531913.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:02 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 632
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6E3779E"
                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48sdh4cyzadbb37480000000200000000000rsn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.45532013.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:02 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 467
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6C038BC"
                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133702Z-1657d5bbd48sqtlf1huhzuwq7000000001qg00000000fzm1
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.45532313.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                            ETag: "0x8DC582BA310DA18"
                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133703Z-1657d5bbd48jwrqbupe3ktsx9w000000028000000000azsx
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.45532213.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB344914B"
                                                            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133703Z-1657d5bbd48sqtlf1huhzuwq7000000001w0000000001s4q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.45532113.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBAD04B7B"
                                                            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133703Z-1657d5bbd48xdq5dkwwugdpzr000000002e0000000003kvr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            117192.168.2.45532413.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:03 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                            ETag: "0x8DC582B9018290B"
                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133703Z-1657d5bbd487nf59mzf5b3gk8n00000001t0000000001gtg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.45532513.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:03 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                            ETag: "0x8DC582B9698189B"
                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133703Z-1657d5bbd48p2j6x2quer0q028000000024000000000m0rw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            119192.168.2.45532687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:03 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:03 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:37:04 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.45532813.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA701121"
                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133704Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000003m26
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.45532913.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8CEAC16"
                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133704Z-1657d5bbd48q6t9vvmrkd293mg0000000220000000006t65
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.45533013.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 464
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97FB6C3C"
                                                            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133704Z-1657d5bbd48brl8we3nu8cxwgn000000028g00000000hxk7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.45532713.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA41997E3"
                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133704Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000erqb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.45533113.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:04 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB7010D66"
                                                            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133704Z-1657d5bbd48xsz2nuzq4vfrzg800000001ug00000000gwwa
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            125192.168.2.45533287.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:04 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:05 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:04 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            126192.168.2.45533413.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DACDF62"
                                                            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48vlsxxpe15ac3q7n000000021g0000000082kq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.45533313.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                            ETag: "0x8DC582B9748630E"
                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd482tlqpvyz9e93p54000000020g00000000hxff
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            128192.168.2.45533513.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                            ETag: "0x8DC582B9E8EE0F3"
                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48tnj6wmberkg2xy8000000027g0000000010v3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.45533613.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C8E04C8"
                                                            x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd4824mj9d6vp65b6n4000000024000000000p9a3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.45533713.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 428
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC4F34CA"
                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48vlsxxpe15ac3q7n00000001yg00000000f89u
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            131192.168.2.45533887.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:05 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:37:06 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.45533913.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:05 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 499
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                            ETag: "0x8DC582B98CEC9F6"
                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48gqrfwecymhhbfm800000000xg00000000610s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.45534113.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5815C4C"
                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48vhs7r2p1ky7cs5w00000002eg000000001trz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.45534213.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB32BB5CB"
                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd48jwrqbupe3ktsx9w0000000290000000008a65
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.45534013.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:05 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B988EBD12"
                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133705Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg00000000gm8p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.45534313.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8972972"
                                                            x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48xlwdx82gahegw40000000027g00000000bmmr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.45534713.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                            ETag: "0x8DC582B92FCB436"
                                                            x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48sdh4cyzadbb374800000001t000000000hbb9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.45534613.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D43097E"
                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48sqtlf1huhzuwq7000000001rg00000000e3uz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.45534413.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 420
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DAE3EC0"
                                                            x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48cpbzgkvtewk0wu0000000023g00000000czx7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            140192.168.2.45534513.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:06 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                            ETag: "0x8DC582BA909FA21"
                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48gqrfwecymhhbfm800000000v000000000d39p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.45534813.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:06 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 423
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                            ETag: "0x8DC582BB7564CE8"
                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133706Z-1657d5bbd48xsz2nuzq4vfrzg800000001tg00000000m46e
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            142192.168.2.45534987.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC401OUTGET /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:07 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.45535013.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 478
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                            ETag: "0x8DC582B9B233827"
                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133707Z-1657d5bbd48tqvfc1ysmtbdrg000000001vg00000000dz05
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.45535113.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B95C61A3C"
                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133707Z-1657d5bbd48dfrdj7px744zp8s00000001wg0000000028b9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.45535213.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                            ETag: "0x8DC582BB046B576"
                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133707Z-1657d5bbd48xdq5dkwwugdpzr0000000029000000000hx04
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.45535313.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 400
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2D62837"
                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133707Z-1657d5bbd48brl8we3nu8cxwgn00000002d00000000072sm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.45535513.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:07 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:07 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7D702D0"
                                                            x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133707Z-1657d5bbd48dfrdj7px744zp8s00000001r000000000ha6v
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            148192.168.2.45535687.120.117.1994432756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:07 UTC743OUTPOST /process HTTP/1.1
                                                            Host: ak-45k430083237-akbn.com
                                                            Connection: keep-alive
                                                            Content-Length: 43
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Accept: */*
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            X-Requested-With: XMLHttpRequest
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Origin: https://ak-45k430083237-akbn.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://ak-45k430083237-akbn.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: PHPSESSID=2rrlal1ph7u1tk0vf7lcillu6q
                                                            2024-10-06 13:37:07 UTC43OUTData Raw: 69 70 3d 31 61 38 34 35 34 38 64 62 30 36 31 33 32 63 37 34 64 32 63 35 36 64 34 63 34 34 39 63 61 35 63 35 64 62 32 39 66 31 63
                                                            Data Ascii: ip=1a84548db06132c74d2c56d4c449ca5c5db29f1c
                                                            2024-10-06 13:37:08 UTC309INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Sun, 06 Oct 2024 13:37:08 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 0
                                                            Connection: close
                                                            X-Powered-By: PHP/8.3.12
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            X-Powered-By: PleskLin


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            149192.168.2.45535713.107.246.60443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-06 13:37:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-06 13:37:08 UTC470INHTTP/1.1 200 OK
                                                            Date: Sun, 06 Oct 2024 13:37:08 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 425
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BBA25094F"
                                                            x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241006T133708Z-1657d5bbd48q6t9vvmrkd293mg00000001z000000000ffcy
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-06 13:37:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:09:36:00
                                                            Start date:06/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:09:36:04
                                                            Start date:06/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1972,i,17059230825949682609,5236807600932095043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:09:36:07
                                                            Start date:06/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ak-45k430083237-akbn.com/"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly