Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://xe-geriodemenoktasiii.com/

Overview

General Information

Sample URL:https://xe-geriodemenoktasiii.com/
Analysis ID:1533068
Tags:openphish
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1932,i,2817599185618753689,4467537140438200948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xe-geriodemenoktasiii.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://xe-geriodemenoktasiii.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: xe-geriodemenoktasiii.comVirustotal: Detection: 7%Perma Link
Source: https://xe-geriodemenoktasiii.com/Virustotal: Detection: 6%Perma Link
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49805 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.8:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49805 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/style.css HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/akbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/albaraka.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/alternatif.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/anadolu.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/deniz.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/script.js HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/1.png HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/fiba.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/akbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/anadolu.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/albaraka.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/deniz.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/alternatif.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ykb.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/hsbc.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/isbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/sekerbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/script.js HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ptt.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/1.png HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/odea.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/fiba.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/vakif.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ykb.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ziraat.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/isbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/turkiyefinans.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/hsbc.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/kuveyt.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/teb.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/sekerbank.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ptt.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/images/banks/odea.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/edkkds.svg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ing.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/vakif.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ziraat.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/banks/turkiyefinans.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/banks/finans.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/garanti.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/kuveyt.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/banks/teb.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/edkkds.svg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /assets/images/banks/ing.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l
Source: global trafficHTTP traffic detected: GET /assets/images/banks/halk.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/banks/finans.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l
Source: global trafficHTTP traffic detected: GET /assets/images/banks/garanti.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /assets/images/favicon-196x196.png HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /assets/images/banks/halk.jpg HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /assets/images/favicon-196x196.png HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8em3EnRkP9uG4hT&MD=ySaoZ1oz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8em3EnRkP9uG4hT&MD=ySaoZ1oz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficHTTP traffic detected: GET /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
Source: global trafficDNS traffic detected: DNS query: xe-geriodemenoktasiii.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: unknownHTTP traffic detected: POST /settings/count.php HTTP/1.1Host: xe-geriodemenoktasiii.comConnection: keep-aliveContent-Length: 143sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryaq35oGcBSAPBCOSjAccept: */*Origin: https://xe-geriodemenoktasiii.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xe-geriodemenoktasiii.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_111.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_111.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_117.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_136.2.drString found in binary or memory: https://img1.wsimg.com/traffic-assets/js/tccl.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.8:49875 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/102@18/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1932,i,2817599185618753689,4467537140438200948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xe-geriodemenoktasiii.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1932,i,2817599185618753689,4467537140438200948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://xe-geriodemenoktasiii.com/6%VirustotalBrowse
https://xe-geriodemenoktasiii.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
xe-geriodemenoktasiii.com7%VirustotalBrowse
img1.wsimg.com0%VirustotalBrowse
events.api.secureserver.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
csp.secureserver.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://img1.wsimg.com/traffic-assets/js/tccl.min.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
xe-geriodemenoktasiii.com
92.205.4.19
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
img1.wsimg.com
unknown
unknownfalseunknown
csp.secureserver.net
unknown
unknownfalseunknown
events.api.secureserver.net
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://xe-geriodemenoktasiii.com/assets/images/banks/ziraat.jpgtrue
    unknown
    https://xe-geriodemenoktasiii.com/assets/css/style.csstrue
      unknown
      https://xe-geriodemenoktasiii.com/assets/images/banks/odea.jpgtrue
        unknown
        https://xe-geriodemenoktasiii.com/assets/js/script.jstrue
          unknown
          https://xe-geriodemenoktasiii.com/assets/images/banks/alternatif.jpgtrue
            unknown
            https://xe-geriodemenoktasiii.com/assets/images/banks/ykb.jpgtrue
              unknown
              https://xe-geriodemenoktasiii.com/true
                unknown
                https://xe-geriodemenoktasiii.com/assets/images/favicon-196x196.pngtrue
                  unknown
                  https://xe-geriodemenoktasiii.com/settings/count.phptrue
                    unknown
                    https://xe-geriodemenoktasiii.com/assets/images/banks/hsbc.jpgtrue
                      unknown
                      https://xe-geriodemenoktasiii.com/assets/images/banks/teb.jpgtrue
                        unknown
                        https://xe-geriodemenoktasiii.com/assets/images/banks/sekerbank.jpgtrue
                          unknown
                          https://xe-geriodemenoktasiii.com/assets/images/banks/anadolu.jpgtrue
                            unknown
                            https://xe-geriodemenoktasiii.com/assets/images/banks/garanti.jpgtrue
                              unknown
                              https://xe-geriodemenoktasiii.com/assets/images/edkkds.svgtrue
                                unknown
                                https://xe-geriodemenoktasiii.com/assets/images/banks/ing.jpgtrue
                                  unknown
                                  https://xe-geriodemenoktasiii.com/assets/images/banks/vakif.jpgtrue
                                    unknown
                                    https://xe-geriodemenoktasiii.com/assets/images/banks/kuveyt.jpgtrue
                                      unknown
                                      https://xe-geriodemenoktasiii.com/assets/images/1.pngtrue
                                        unknown
                                        https://xe-geriodemenoktasiii.com/assets/images/banks/ptt.jpgtrue
                                          unknown
                                          https://xe-geriodemenoktasiii.com/assets/images/banks/halk.jpgtrue
                                            unknown
                                            https://xe-geriodemenoktasiii.com/assets/images/banks/deniz.jpgtrue
                                              unknown
                                              https://xe-geriodemenoktasiii.com/assets/images/banks/turkiyefinans.jpgtrue
                                                unknown
                                                https://xe-geriodemenoktasiii.com/assets/images/banks/fiba.jpgtrue
                                                  unknown
                                                  https://xe-geriodemenoktasiii.com/assets/images/banks/isbank.jpgtrue
                                                    unknown
                                                    https://xe-geriodemenoktasiii.com/assets/images/banks/akbank.jpgtrue
                                                      unknown
                                                      https://xe-geriodemenoktasiii.com/assets/images/banks/finans.jpgtrue
                                                        unknown
                                                        https://xe-geriodemenoktasiii.com/assets/images/banks/albaraka.jpgtrue
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://img1.wsimg.com/traffic-assets/js/tccl.min.jschromecache_136.2.drfalseunknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.186.68
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.36
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          92.205.4.19
                                                          xe-geriodemenoktasiii.comGermany
                                                          8972GD-EMEA-DC-SXB1DEfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          IP
                                                          192.168.2.8
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1533068
                                                          Start date and time:2024-10-14 11:45:17 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 15s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://xe-geriodemenoktasiii.com/
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:10
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal64.win@16/102@18/5
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 142.251.168.84, 34.104.35.123, 23.38.98.78, 23.38.98.114, 142.250.186.42, 172.217.16.131, 104.102.33.222, 2.18.64.27, 2.18.64.8, 20.3.187.198, 52.165.164.15, 142.250.185.99
                                                          • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, wildcard-sni-only.api.secureserver.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, e64861.dsca.akamaiedge.net, clients.l.google.com, global-wildcard.wsimg.com.sni-only.edgekey.net, csp.secureserver.net.edgekey.net
                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          No simulations
                                                          InputOutput
                                                          URL: https://xe-geriodemenoktasiii.com/ Model: claude-3-haiku-20240307
                                                          {
                                                              "contains_trigger_text": false,
                                                              "trigger_text": "unknown",
                                                              "prominent_button_name": "unknown",
                                                              "text_input_field_labels": "unknown",
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                          }
                                                          URL: https://xe-geriodemenoktasiii.com/ Model: claude-3-haiku-20240307
                                                          {
                                                            "brands": [
                                                              "AKBANK",
                                                              "alBaraka",
                                                              "Alternatif Bank",
                                                              "Anadolubank",
                                                              "DenizBank",
                                                              "Fibabanka",
                                                              "QNB FINANSBANK",
                                                              "HSBC",
                                                              "ING",
                                                              "Trkiye  Bankas",
                                                              "Kuveyt TRK",
                                                              "Odeabank",
                                                              "PTT Bank",
                                                              "ekerbank",
                                                              "TEB",
                                                              "Trkiye Finans",
                                                              "VakfBank",
                                                              "Yap Kredi",
                                                              "Ziraat Bank"
                                                            ]
                                                          }
                                                          URL: https://xe-geriodemenoktasiii.com/ Model: jbxai
                                                          {
                                                          "brands":["AKBANK",
                                                          "alBaraka",
                                                          "Alternatif Bank",
                                                          "Anadolubank",
                                                          "DenizBank",
                                                          "Fibabanka",
                                                          "QNB Finansbank",
                                                          "GDevam et",
                                                          "HSBC",
                                                          "ING",
                                                          "Trkiye Bankasi",
                                                          "KuveytTurk",
                                                          "odeabank",
                                                          "PttBank",
                                                          "Sekerbak",
                                                          "TEB",
                                                          "Trkiye Finans",
                                                          "VakifBank",
                                                          "YapiKredi",
                                                          "ZiraatBank"],
                                                          "text":"e-Devlet Kaps Klim Dorulama Sistemi",
                                                          "contains_trigger_text":false,
                                                          "trigger_text":"",
                                                          "prominent_button_name":"unknown",
                                                          "text_input_field_labels":"unknown",
                                                          "pdf_icon_visible":false,
                                                          "has_visible_captcha":false,
                                                          "has_urgent_text":false,
                                                          "has_visible_qrcode":false}
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 08:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9857237200872775
                                                          Encrypted:false
                                                          SSDEEP:48:860dqTWSCHpOidAKZdA1oehwiZUklqehAy+3:86BbU/y
                                                          MD5:080F18E1249D4E11F6D2A1D1E8C84863
                                                          SHA1:AED5A1C99A64ABF92113289FDE546184D03ABDE6
                                                          SHA-256:E78EE5BD2E1E1409E49E0C044436129EE3D29DED22DEAF1FA2B53CC8782CC260
                                                          SHA-512:7B386B3AC1C3A524B180557082F08F802252073ECB28E06F9B33F2365C3416F30007D2FDCA667F47C543CA2CE307CE9E57A3515E53BB266917A250A70F092DAA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....C`.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 08:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.000881877163128
                                                          Encrypted:false
                                                          SSDEEP:48:82n0dqTWSCHpOidAKZdA1leh/iZUkAQkqehvy+2:82nBbm9Qay
                                                          MD5:FBFC4575A003D4592A613E5A47062DF7
                                                          SHA1:CBD748F4DFA040A927AA3C33EEADE0512D0952DD
                                                          SHA-256:421C93D203DA8B20423B4C1A5F5B8104C71067BFC90BEA56AC2B303744D0E895
                                                          SHA-512:5358C08C1DF9147456F7526D5C7B6D299DFAE91522F3178C19730B96C837F3B911A02AD12E1D0F517E94DECB13CA28E35F83EA888897D70CEAD5A0238BE57A01
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....d.U.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2693
                                                          Entropy (8bit):4.010986627511656
                                                          Encrypted:false
                                                          SSDEEP:48:830dqTWSbHpOidAKZdA14t5eh7sFiZUkmgqeh7sZy+BX:83BbZnby
                                                          MD5:91F62A08D0BA73B6CA7BFDBDF5560DBB
                                                          SHA1:6CAE7255886D47726094B4D66EB276B864C4A571
                                                          SHA-256:CC725A25E1C3979B5B965DD2E55FDD0900C7B5E14B60FDFDADED2B64DA074288
                                                          SHA-512:BF85E2D4DEC0C37F1177837195013AD54D96AC237ED5F62B5ED66952559ABEF54638EBBBA70318E3CEAC886B8DD8B3A22E4E71474F553A284E308D213651E991
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 08:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):4.001245461263994
                                                          Encrypted:false
                                                          SSDEEP:48:8w0dqTWSCHpOidAKZdA16ehDiZUkwqehTy+R:8wBb9Ry
                                                          MD5:0750E00D5CE23D3AD2BBE79EC9E2866D
                                                          SHA1:1D3989ADB35F6AF5E23BC374FB6A0FDFBC0FDAFA
                                                          SHA-256:2D866F3C525BB9E1C84E677B36B643D718FABC2AF80B51F96944A71773FA99E7
                                                          SHA-512:87F536691AAC72D996F0DBE49A8018153C7205ACF1D8BE3A81F054427A971B42831B030AD49101592D0F23870B028AE7026F85F378F3CAFE32A130C4FA38BCC5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....[M.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 08:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.991081399328545
                                                          Encrypted:false
                                                          SSDEEP:48:8Y0dqTWSCHpOidAKZdA1UehBiZUk1W1qehFy+C:8YBb99ly
                                                          MD5:472DE8C1E195E88DC8E4AC9AA036B67D
                                                          SHA1:9B3891CA88910997469421373A7EDBB194389933
                                                          SHA-256:1E16B8378959AC9DAADC5118E0564AA64934B133D6E3E449E3EC18650D14366B
                                                          SHA-512:1DEBA06E234EDE43725B76BB4AB9A78F89D333528B974AC2A6E4A0DECA880E857EDD676990A2049CB3065375570D039B600DC4DAE82B1B36E3DF9E76F29391B6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......[.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 08:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2683
                                                          Entropy (8bit):3.9966208888336316
                                                          Encrypted:false
                                                          SSDEEP:48:8w0dqTWSCHpOidAKZdA1duTrehOuTbbiZUk5OjqehOuTbby+yT+:8wBb6TYTbxWOvTbby7T
                                                          MD5:8EC12567BC5D6B512CCDAED7D84D8E72
                                                          SHA1:27BFB231BBA707B25E7822595DF2DF384AAF4F0B
                                                          SHA-256:CB4394AEF9F62238DAA5D5951B27FECFF7B64A369535DC0EA5045DD97F7FEF0D
                                                          SHA-512:C8E8A6A8901566EC63CED270F6DC6879B8127E77572F47D0A0EEEE07A7AF80FD0DF0E6CF6D1C12DF6B81B2694280AD9DBA61A256E20D84D9957C9405D7BE2C8E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....5pD.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY.M....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:34:34], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):24936
                                                          Entropy (8bit):7.391242814683689
                                                          Encrypted:false
                                                          SSDEEP:384:2bFO/iaEbFonMCUVzxO7NrKC85mpXXlxpJfVmqXkw9x8B:CFO/mFogxOJrFXxmeks8B
                                                          MD5:2C60AD4276905C8109BB3981C24BB068
                                                          SHA1:FB8C7C8F07557FF9776D9A95CB50A946A3D326BB
                                                          SHA-256:497B1CE30CDF438891FC6F8DC9250206822ACC3E0F3D81D88599C6E6DC177795
                                                          SHA-512:115BDDD2136E119C112D94560B83F24C84A49909F2172A40C7E75FE82F8A952B7B20ABFEC924BB4126EE3499B26865760AA33291302D236BE7D0B4A30B7CE003
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....ZExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:34:34........................................................................."...........*.(.....................2........... .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$......j]..........k.B.r_m;.G.~.....z...%=.K....0:..O..e...m6_.k.h..c.m.j.k..z.U..Y.......__....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 165 x 40, 8-bit colormap, interlaced
                                                          Category:dropped
                                                          Size (bytes):2220
                                                          Entropy (8bit):7.8303895814946145
                                                          Encrypted:false
                                                          SSDEEP:48:3YniT3/OGVBWNNr5Ko9HRoOcqAfuvQubCdcjYEvvcl8J4D8DbSEz:j2GfWNNpmq6uYcFnc+WDo
                                                          MD5:FDAC5F9234036C2502CEE52C30F7774B
                                                          SHA1:CD24A9F757055E2EF598BE0D164934C6A1B4E3CD
                                                          SHA-256:473F0D637169B8B400874FFB0C487DFC5F4BC544E8BFEBE98502A6A5CEB781E7
                                                          SHA-512:6353199AB3414FE3D72BF07359D54B3D74D9B02153F0495D38E99EC3BD5BDAB3415425C0BDA4612388409194948D9E1E137D6F7FD5E76497ACC698AD22237C6D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......(........x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.................xy.oo.ij.de...........ef.....................ML.(".SS.|}.TT..........0,.$...........VW.JJ......)....HH.....52....QR.75.....&......%..uu.......3/.......{|.......ff..........................rr..?=...................B@.YY....,'.~........2...........`a....+&.......:8.FF.......DD.......[[.y{....;9....]^....kl.......z{....(!.=;........................d..\....bKGD....H....tIME.......:.+.....IDATX..Xi[.I..@...D.#.W&.....D0.A ....4.gb...o..^......CwuOMQ.U]]=D..N.W9.~}h..'.D..:.<uQ.p.4.%.A.G.k...D...<.|....fck.J@Ty.|.f..B. .I5..(...[...47Q.....1..bUk.Z.z].......s5|^....o..9N...+V...6,..\.0Do..Y..@n{...#.qiN3..!*(...[@r.3x..../.M....Wc....a}..Y..c....X=.....].qo.,p.....8.).M..]1......\......q.....(Ay........B8PB.%...P?B....."...#.Y.S`.|.=..]..0Y.F..n.`......r.v...,<..&.`6j.@..B. /.K...c..=l..4.....Kr.l....z...L.}....m...N.q.&..@..^...L.E
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:downloaded
                                                          Size (bytes):43
                                                          Entropy (8bit):3.0314906788435274
                                                          Encrypted:false
                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                          MD5:325472601571F31E1BF00674C368D335
                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://events.api.secureserver.net/t/1/tl/event?dh=xe-geriodemenoktasiii.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=10e5aaae-6478-42c0-af64-a5feb09d7c54&vtg=10e5aaae-6478-42c0-af64-a5feb09d7c54&dp=%2F&trace_id=3f90a65d90564ebca8d1b637f7521200&cts=2024-10-14T09%3A46%3A27.522Z&hit_id=8188e33d-2c24-4a97-8cd8-77307a15de7b&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22sxb1plzcpnl453530%22%2C%22dcenter%22%3A%22sxb1%22%2C%22cp_id%22%3A%2210087835%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=2118167300&z=1460327022&tce=1728899180572&tcs=1728899179687&tdc=1728899187349&tdclee=1728899183987&tdcles=1728899183987&tdi=1728899183987&tdl=1728899180776&tdle=1728899179687&tdls=1728899179681&tfs=1728899179651&tns=1728899179647&trqs=1728899180572&tre=1728899180792&trps=1728899180771&tles=1728899187349&tlee=0&nt=navigate&LCP=2909&nav_type=hard
                                                          Preview:GIF89a.............!.......,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:dropped
                                                          Size (bytes):43
                                                          Entropy (8bit):3.0314906788435274
                                                          Encrypted:false
                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                          MD5:325472601571F31E1BF00674C368D335
                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a.............!.......,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):5268
                                                          Entropy (8bit):7.94280823443583
                                                          Encrypted:false
                                                          SSDEEP:96:pd9cVC1HAbPq1GBgYmJbtt3I0yjjFvH7Oj61RdEv5fczq78cz21PQj:WVCJ12HmJp6tbS6bdExfAw24
                                                          MD5:34CDE1A4D95782DC8A404F3B7A22707C
                                                          SHA1:11ACDBECC2E820EA75A21EFC9D19C7F3EBB62631
                                                          SHA-256:CF164D0F6DBDD0F6AA11BA954189B8DCF4CD07AD066083633986C176FC0019CD
                                                          SHA-512:1194C6EE637E6530B64FB3C1C2D93FE76533F3A79648D43778EDD4CA5C0FDFB1E437A63CFA050D0E4986DE41A17F009766C409FA7A42C5BAE0A348778EB04BE6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/garanti.jpg
                                                          Preview:RIFF....WEBPVP8 ....0c...*....>I$.E..!.Z..(....p...o~.g.....~..|.<{....=......N..I.....c...3.....@....z.....u>................?..'./.o..%.v..2....?"........_{?..7.O._....~.........N.;...;..V...........'......e...[...._.=..1.....o.o._.?..........((.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.TZzLo&.X...&...AU...:...E........R.%P.M.`.._.....r..xZ..B.|..........).[..d.........e[...R.....u......5...J......+\.?..o0&.....RD....,s^4..}.?.-.\....TZzkF....S).x.&. ..K.P..(.#Y......*.-..{.r.......[. ...h........WF..........;..GJ..O.qSn..R,....b..&Q..@..=...Z.~uV'.Mp..;.#.jlE.^..,.2..Z.r.....!.............J.....p2......b./.N...n..?...B.)..d...Jb..2.!Yc56..9<d...gD..sa....3.ma.k.v.3.LR`-..q ...x&6......I...}..:...E..:...E..:...E..:...E..:...E..:...E..:...E..:...............t.....q... N..Q.v.A...:z..(.....zNS.o.!.7.......h-F.s..R~|...7.F._....?tP..+.....62.u.]y|.M..^.L$`2\{..!..{.....W......~..^.{\mY.,e^........;.W.p...a..*
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:20:05], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):20736
                                                          Entropy (8bit):7.207645802514661
                                                          Encrypted:false
                                                          SSDEEP:384:8UVb/iZjUVynSIFV8ZImDkUinAj5B3YWUp32XjW+ke4g:8UN/yUYHOjpiLWUp2XjWXg
                                                          MD5:7E0925A6F6A401C7E8721B9836FC721F
                                                          SHA1:9A0B48E0BD35CCC96C5391B2A30E8260098D7DF7
                                                          SHA-256:CA3770BB64EF72AB2C7D2E1B28639FE9145970310EEDEF1657CB2B81BB3AA4C5
                                                          SHA-512:09C0B4EE63589B8E5907DF1AF95DE667754532F491F786B6F7FC56E71204748D295FA48ABF262A6EA93E0EB8E6F05ED9666984F3330393E9AEAF2BBB9D8D893D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....aExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:20:05........................................................................."...........*.(.....................2...........'.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.%.3:.P..W...a..c:...1...~e..}?S....g..S....}m...1..S.6..S}.[[..5.Wew:.................Z.k..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35328, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):35328
                                                          Entropy (8bit):7.994332301165168
                                                          Encrypted:true
                                                          SSDEEP:768:ref/0cWmx/+kx+VzykFOgg80zBQd0Q8LdDY0NC+GJor:6McWmx/TIykFPctQdi0or
                                                          MD5:7670DBA29AA2A1560C5D711EA6F6B369
                                                          SHA1:6A2A620D2972F139C804C5A8363C91EB1A7595F6
                                                          SHA-256:ADFA45260A1306CB5FEFC1F17C1B5E7B61135534A82BF1B8E3D0540AF7E07E3B
                                                          SHA-512:CDA686C9E3AF62B9D13AF3C71F79184E4C57A06B8AF067316C70A5A56CB7A62C319E9F3B81DC57B58B052672126F2F019B32C687F05324D1C12F5664BCE9F7BA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2
                                                          Preview:wOF2...............\..............................@.....|?HVAR.D.`?STAT.$'...J+...|.../V.....\.i....0....6.$..,. ..~.........'.sp.V.m..^.R...C..U.1..z...@P.Q...g&.14.>m.Q.m...rG.[^"ji[o.bW"plhM....(:......D'%.G.D^=j.).1....8 .............n.2.....a...a_t..<.......mJe.k...Mer}!...2&RY.9.KB....3.L...k.Q.Y."..d.7r.F!_.Z...~\.$[....D..<...b^..4~.....3..#.o2.\k<...;D....m.....;.p.......E2j..5ptHK...9$K....l.>.3..i.....rc....nr...]i...l..%d.B.2.d..'.uwtw.qrk...wn.wo...nx<.....}...O..v..rk....cgu...].$.....9.D.{._..cJ)m..d`..<~6./i$...;...*B.../..`........7...R.yP....l.....x....OF.... ..&... b. ...w..o.V"..1.../....3..)V.$'.X...f#..0ic..[...%......{_O.=.M..=o....L.cv.6........F..9 M....5Y.N.0.4...g....b....k.^......&......?.....$.@.:.J.2..v:...>%..C...>f.4..3e.6..4.`I..D..B.Q.Ou..J._..M.."2...x;G.\}U.HlbG..D.'.p.....D.'.:..G..h`........I.H...-o...~W.j.....e.\.d..;...m.?.)q...7k.R.....y..(.IX.=r7....g........>v.f........'.....L%...:%ChZ|..[h>..dz.[.][@.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 20:19:27], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):36270
                                                          Entropy (8bit):7.647087471913715
                                                          Encrypted:false
                                                          SSDEEP:768:dDL/CDMGJ4x2yom4g9v4aWZYZDPnNrCmgZH6AtBF:di4GJfdNgNpWZYXrFgZ7
                                                          MD5:DFF21D4248FC2A0B6B34A0D108B9121A
                                                          SHA1:E52B06B2F5C7379AE46751B399A10E53425C02D4
                                                          SHA-256:599A24CF29AB06D972A5C2E4386F21051D3B78B27F93B9306EB3FFCC71263B94
                                                          SHA-512:132754CF24C1485608CB61747782B680D8C0DA34DDCDB5229DEC03CE7B647B82840B76D768BFD7BE3BD73C7A8B2B91604851C78A890AE748D13487B1133A8BEC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 20:19:27........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.@.........\bO.G.s......Vm..6C_i..8......).$..L.$v.>..W.Y.L.$b7....f.I$..I$.J....T.I%)$.IJIQ..k..;r)..m.a.fCZ...^......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:28 03:31:15], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):36954
                                                          Entropy (8bit):7.6584790869372155
                                                          Encrypted:false
                                                          SSDEEP:768:zcoO/xcoGHVKZnU+ytlJjIWlBc86nXHgGbikavTDupeJMKK:zcoUcoGHw1/y3lLLCgGuhDTMJ
                                                          MD5:55EAC6447192DC06174FFD6FC925B12C
                                                          SHA1:EB34EA301401FDAAE5C50D52E2F11934738E98F5
                                                          SHA-256:652F9B7EF8CD5A0C66CB112CE2B7EB8EA7F9332D13552C7E82E9C7E5F532E075
                                                          SHA-512:54A0E0B2D0A1AC3F154DDBFFCBE366C0EA38A0BB6E2F84CC7EE30B2248DBDF0039C7C43B5D88DBA5C8F7A15EE8D986D25F74BDCE0B275B0C815EA5357DE825BD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/fiba.jpg
                                                          Preview:.....{Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:28 03:31:15........................................................................."...........*.(.....................2...........A.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)ef}`.....i...........[.........P....rG."..*...g.d....1M...N.N..s.$.9.e..pi<....=[1.......v2.6.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):8746
                                                          Entropy (8bit):3.948607010097119
                                                          Encrypted:false
                                                          SSDEEP:192:Ww8o3Nd5aQk6tjbzOt1SSVZ7u5esh07S01XxnUF:W+3rMCjGt1SSHMesG7D1hnUF
                                                          MD5:E5743937C99F16C9355FAEB1F0F43747
                                                          SHA1:FBC44E8BB5CFD1C55FC7D04B844802B772C197B7
                                                          SHA-256:39966EC7EEA8F508184CEF9F98895A0E8D74E3328A43CC8A93C528CFCA888691
                                                          SHA-512:4A948D98FAD13E2DEFE50BAD24B6A681E79C6A0C6FB373AAF87B37F167B9AA25B51A305E79690B6865DDE80547AADD6A5A06704553AC0F716E878243071C8ADF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/edkkds.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 672.5 100"><path fill="#E6E6E6" d="M86.1 26.4c-.1-1-.9-2-2-2.3l-38.3-13c-.6-.2-1.4-.2-2.1 0l-38.4 13c-1 .3-1.9 1.2-2 2.3C.6 52.5 5 72.3 16.8 85.5 28.9 98.7 44 99.8 44.7 99.8h.4c.6 0 15.8-1 27.8-14.3C84.6 72.3 89 52.4 86.1 26.4z"/><path fill="#FFF" d="M87.2 17.1c-.1-1.1-.9-2.2-2-2.5L46.1.4c-.6-.2-1.4-.2-2.1 0L4.8 14.6c-1 .3-1.9 1.3-2 2.5-3 28.5 1.5 50 13.6 64.2C28.7 95.8 44.1 97 44.8 97h.4c.6 0 16.1-1.1 28.4-15.6 12-14.3 16.6-36 13.6-64.3z"/><path fill="#EA212E" d="M82.2 20.2c-.1-1-.8-1.9-1.7-2.2L45.6 5.4c-.5-.2-1.3-.2-1.8 0L9 18c-.9.3-1.6 1.2-1.7 2.2-2.7 25.3 1.3 44.4 12 57.1C30.2 90.2 44 91.2 44.5 91.2h.4c.5 0 14.3-1 25.2-13.8 10.7-12.8 14.7-32 12.1-57.2zM31.2 82c-.5-.3-.8-.5-1.3-.8 9.3-2 16.9-5.9 23.8-10.1-6.2 4.1-13.8 8.3-22.5 10.9zm44.7-42.7c-1.3 2.8-2.7 5.1-4.5 7.5-3.6 4.5-7.8 8.2-12.6 11.5-4.8 3.4-10 6.3-15.6 8.8-2.7 1.2-5.8 2.4-9.2 3.2-3.1.8-7.1 1.6-10.7.8-1.4-.3-2.6-.6-3.6-1.3-1.2-1.9-2.2-4-3.1-6.2.1-2.7 1.5-5.1 2.7-7.1 3.1-4
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:28 03:31:15], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):36954
                                                          Entropy (8bit):7.6584790869372155
                                                          Encrypted:false
                                                          SSDEEP:768:zcoO/xcoGHVKZnU+ytlJjIWlBc86nXHgGbikavTDupeJMKK:zcoUcoGHw1/y3lLLCgGuhDTMJ
                                                          MD5:55EAC6447192DC06174FFD6FC925B12C
                                                          SHA1:EB34EA301401FDAAE5C50D52E2F11934738E98F5
                                                          SHA-256:652F9B7EF8CD5A0C66CB112CE2B7EB8EA7F9332D13552C7E82E9C7E5F532E075
                                                          SHA-512:54A0E0B2D0A1AC3F154DDBFFCBE366C0EA38A0BB6E2F84CC7EE30B2248DBDF0039C7C43B5D88DBA5C8F7A15EE8D986D25F74BDCE0B275B0C815EA5357DE825BD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....{Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:28 03:31:15........................................................................."...........*.(.....................2...........A.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)ef}`.....i...........[.........P....rG."..*...g.d....1M...N.N..s.$.9.e..pi<....=[1.......v2.6.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with CRLF, CR line terminators
                                                          Category:downloaded
                                                          Size (bytes):151050
                                                          Entropy (8bit):4.909876989450286
                                                          Encrypted:false
                                                          SSDEEP:768:QYHQn2GNJe/26vJf1UqpxQ9pV3pNIO7XXFXFWSrwH/ko:QYHQreuoXQ9r3pyjfko
                                                          MD5:26A91DEC3B6187D8B82585B51800BD99
                                                          SHA1:CC0281507F46E68D65444992FE977C4EE52DDC9A
                                                          SHA-256:B3564F88D68C4045D04A161E283089D178D7590F023C32B82E45D09F7E5A1745
                                                          SHA-512:B21357361A5866202A1CD5ACEF01E840F5CCE50BACF932CDB660CB2B502BD1F475D1AF3BC45352F19270FCD41E3C2FB68A1F98566008254347294D4EF9975EBA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/css/style.css
                                                          Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap');..@import url('https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@100;200;300;400;500;600;700;800;900&display=swap');....* {.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;.. text-rendering: optimizeLegibility;.. text-shadow: rgba(0, 0, 0, .01) 0 0 1px..}....input::-webkit-outer-spin-button,..input::-webkit-inner-spin-button {.. -webkit-appearance: none;.. margin: 0;..}....input[type=number] {.. -moz-appearance: textfield;.. -webkit-appearance: textfield;.. appearance: textfield;..}....body#ROOT {.. width: 100%..}....select:focus,..input:focus,..button:focus,..textarea:focus {.. outline: 0;..}....a,..button {.. cursor: pointer;..}....body#ROOT:after,..body#ROOT:before {.. content: "";.. display: table..}....body#ROOT:after {.. clear: both..}.....st
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):6232
                                                          Entropy (8bit):7.9601543548667015
                                                          Encrypted:false
                                                          SSDEEP:96:e5cUySaDRnAHjREcke1qe0zapt0dTHv0UxWcgv3O6j+lp7LDSvwVt0Cj:McU05A9EckcREapWPgHqlpHjsC
                                                          MD5:23F8245CA4B48852594FD42621DA538E
                                                          SHA1:64CE65DD304712ACCA99110878FACF125CFC029B
                                                          SHA-256:DC1AB0A4FBEF32DF24A561823E09CFD394CB1486BBCF4D5C74981FD74E039010
                                                          SHA-512:83FE7186C65E72D10C80892FAEC68341525E376E6758261C34F31B395D89C85CA12033B2ECD6BAE583CFA9FA69EC055A8B88D594536C6B75F7CFA384AA82E568
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/finans.jpg
                                                          Preview:RIFFP...WEBPVP8 D...Pi...*....>I$.E..!.L..(....p...o.{J...m...4..<.....v.2..z......I....................u...yo~../.e...k.9..YC._...|(...9./..#{/.5...<..A...?.j.3?........_.?.?*..~.r*.O.........2>.{..,.......^....*...G.o......3..}=.W...O.......K...............7.A.*]."....$.R.9.U..y%..|.....(T...EU.d.IB.f.T.[K...../<..R..S.<,l$"....#.:..v..&....\sch...\.%.Avlb..h^.$.+.2....7o.....g.....!.<0kp.Z]..@1NbF........<.N.u.Qk',.#..3....aq.IHP...rM&..]....\sj........<...BM....u."!xs.^.V`>.."=RMe.U..t...%4R(.....9.q.S..m.h...p..Ii..p.{TNU.1c.M.'...Z..6!...........NC]..ERh~....c.U_....q...*.....A7.(....E...9..dM=n.7"...^z..6fb....u.t...M3...V...8..t .p.'.OM9,......:.q.Y...b.7......(3.....Y.u.Z....L~.EQxR.........y..h.6.E....<QB.J.3.O...i.,.........>_..W..*.`...y%..@.(....7..8#.^..7.5.U..y%..|.....(T...EU.d.IB..8r*.. .J....U_...P.........Ox.7..&.;W.g..^qcy.gU...e....D...K.1R~yn..L........Ik}....ij...Wq&=e.T+...M.>0M..3......V.....y..K..^.#......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:34:34], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):24936
                                                          Entropy (8bit):7.391242814683689
                                                          Encrypted:false
                                                          SSDEEP:384:2bFO/iaEbFonMCUVzxO7NrKC85mpXXlxpJfVmqXkw9x8B:CFO/mFogxOJrFXxmeks8B
                                                          MD5:2C60AD4276905C8109BB3981C24BB068
                                                          SHA1:FB8C7C8F07557FF9776D9A95CB50A946A3D326BB
                                                          SHA-256:497B1CE30CDF438891FC6F8DC9250206822ACC3E0F3D81D88599C6E6DC177795
                                                          SHA-512:115BDDD2136E119C112D94560B83F24C84A49909F2172A40C7E75FE82F8A952B7B20ABFEC924BB4126EE3499B26865760AA33291302D236BE7D0B4A30B7CE003
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/odea.jpg
                                                          Preview:.....ZExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:34:34........................................................................."...........*.(.....................2........... .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$......j]..........k.B.r_m;.G.~.....z...%=.K....0:..O..e...m6_.k.h..c.m.j.k..z.U..Y.......__....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):3052
                                                          Entropy (8bit):7.910068716360241
                                                          Encrypted:false
                                                          SSDEEP:48:fDiNIVkaNj3FlfwBxQKrNrj0gfjE3kXCyRsdjsnsRgi8DP1wyLZME1FIam+z:mNIVNNj3XfwBxrN0Y2kS8slsnKgiG6E/
                                                          MD5:5EFD7FB621B6E039549923F7E1FD4A17
                                                          SHA1:043DFE10E2D4D90A72E5624166EC961BE7B20B3A
                                                          SHA-256:6DF70210D474FD90F14D08BB9DBC66C0411FB1F85F503DCD62916FEC271A2C5A
                                                          SHA-512:D2A0115E24BCB77962ADAA408BBA4D846CA77C6CF391AF9F34E1888B31FEC9E91FA04EBF3BBA256A7963B05C10A6AEB9049484319D6C74757155C0BB20EC411D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/akbank.jpg
                                                          Preview:RIFF....WEBPVP8 .....G...*....>I$.F".!!$q.P..en.v...... ;.(.J........E.......j|......?0.......O...7.../p......j.......c.........?...}.z..:....;..........._.?...?...........X..../.....c.......Br.......P.-.&.....s.pK...^..(...../R..D....BJ"y.....%.<.....P...qypB.(IDO8..!z.$.'.^\..J.Q../-.P.i..e..%.....z..V..-...8#p:.h..M..........H...0........rz...2...n.pB.(D..Q..M...L.Bd.T..f..T...c.......n..BO...-._..A....H!.-.....2....Ow..../8y...)w....[.....B.(....p.-w.xS.CA?YH.M\m-...]%W"...^...h..".|.r...,3 ....X.k'.s.!z.$.V-...(...../R..D....BJ"y.....%.<.....P...qypB.(IDO8..!z.$.'.^\.......X................m.{.e...U....<.:@.{.e...>...0J.qT..J..m..U$..E...O..4.@7=Z......;T..\.mI...|V.\-KjS2Z..d..d.P.S..."Z...3M......"......h..X0..t.}.....RD.....y...x..Bp.hCN0........o...d............H..'?.en..|O\T.md..#..P_.<.(H..85.?.9.}E.n..N+m...l...Q..l.......A..a.6........Rh.;.O.....X.[....e.@.....z..S|...,.B....>P.Gp.......(.^.al...B?.F+......o.0P..>.j....V.]G.F.'.1...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4414
                                                          Entropy (8bit):7.945095559581274
                                                          Encrypted:false
                                                          SSDEEP:96:YMZwRS+gvHuw7q1stqv9hCHvMd6c6gpilgoKwxUKr2/0C:YMGRS+gvHl7WsalDiObwuQ2Z
                                                          MD5:D1306EE481D42E8B5C9BEDC7912750BD
                                                          SHA1:69280F12C5A71880B049D64CCA44B99AACAF6DC3
                                                          SHA-256:C005BB0A1E17FD46685CFFF945353975BDAC012D5F487BE9C3BFFE1C08F02FB0
                                                          SHA-512:FD1E172442E1C782444ADF096D15BA00EB79DCEB9E994B6255EB245CEC8492A85ABD0B5D18EA5339A7A7EDAE18E06CBAAE0B79D4DC9F922574759E099698D383
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/vakif.jpg
                                                          Preview:RIFF6...WEBPVP8 *....[...*....>I$.F".!!"2H.P..in.wa...\}K......i;..]:........`....z.y..S.O.../|.@....=`......~...?..........j....7d.......\.:.7........k...%...K.._........G....._..4..._.o.......?l.'...p.....~g... .o......~.~7?..C.;.3...........]._...............I.... .=R........................q.....'....3...3....._.1.....\.....:...._........p........bX<.!d.0_ sS..3..k.@....P.3p8/.....]I...v...........=_U...2..a.5...A.........B...U..{....\.hI]JD.....y..>.YKi".".:..JUV..f7.w......_E....?.Dk.......9........kz.4}.2_i...5.r<_...f.O.....+......q.Q.//...g.K+...$.f.Z..G.)....S....e.n.2...`....7..5....c....<.._.z...I?.P.T.5..."2.3..Y]..>.Y]..>.Yf"...,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i.........f.......-...'...f....G...............>k...<'.4...s.r!......>W..La.(V.....=I..0'.f...$p.]Q.....4-.._sg.+.V. .p..G(w_....%E.x.vX..O..Y.O&..%...I.R..N...e.[.......b...b1T|...7..._.e...,..j.L.79.|C............,..LsI...e
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):3052
                                                          Entropy (8bit):7.910068716360241
                                                          Encrypted:false
                                                          SSDEEP:48:fDiNIVkaNj3FlfwBxQKrNrj0gfjE3kXCyRsdjsnsRgi8DP1wyLZME1FIam+z:mNIVNNj3XfwBxrN0Y2kS8slsnKgiG6E/
                                                          MD5:5EFD7FB621B6E039549923F7E1FD4A17
                                                          SHA1:043DFE10E2D4D90A72E5624166EC961BE7B20B3A
                                                          SHA-256:6DF70210D474FD90F14D08BB9DBC66C0411FB1F85F503DCD62916FEC271A2C5A
                                                          SHA-512:D2A0115E24BCB77962ADAA408BBA4D846CA77C6CF391AF9F34E1888B31FEC9E91FA04EBF3BBA256A7963B05C10A6AEB9049484319D6C74757155C0BB20EC411D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 .....G...*....>I$.F".!!$q.P..en.v...... ;.(.J........E.......j|......?0.......O...7.../p......j.......c.........?...}.z..:....;..........._.?...?...........X..../.....c.......Br.......P.-.&.....s.pK...^..(...../R..D....BJ"y.....%.<.....P...qypB.(IDO8..!z.$.'.^\..J.Q../-.P.i..e..%.....z..V..-...8#p:.h..M..........H...0........rz...2...n.pB.(D..Q..M...L.Bd.T..f..T...c.......n..BO...-._..A....H!.-.....2....Ow..../8y...)w....[.....B.(....p.-w.xS.CA?YH.M\m-...]%W"...^...h..".|.r...,3 ....X.k'.s.!z.$.V-...(...../R..D....BJ"y.....%.<.....P...qypB.(IDO8..!z.$.'.^\.......X................m.{.e...U....<.:@.{.e...>...0J.qT..J..m..U$..E...O..4.@7=Z......;T..\.mI...|V.\-KjS2Z..d..d.P.S..."Z...3M......"......h..X0..t.}.....RD.....y...x..Bp.hCN0........o...d............H..'?.en..|O\T.md..#..P_.<.(H..85.?.9.}E.n..N+m...l...Q..l.......A..a.6........Rh.;.O.....X.[....e.@.....z..S|...,.B....>P.Gp.......(.^.al...B?.F+......o.0P..>.j....V.]G.F.'.1...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1572)
                                                          Category:downloaded
                                                          Size (bytes):69978
                                                          Entropy (8bit):5.364990117993356
                                                          Encrypted:false
                                                          SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq0:0v/BzfrVfvPpwc8UUMK
                                                          MD5:E0E57F14B7C1DBDDD5AD278D0B1CAEBB
                                                          SHA1:CBC83166BE6D1535D2191CF72CF36C8CC72920A0
                                                          SHA-256:0DCF73B3AE74451091DF71905883CC4E32D18AB16C3B36D552FC79BDDEC1BE1C
                                                          SHA-512:C295E7D5B433BE78741EA5B8CB605EDBD3CEB79B89B0888CA9689005BF6A5F43E48F8818FFAB93426440398DBB34A297626D06F0F6820B7BF2EA3EB22CFA99FD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:"https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap"
                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:27 19:59:58], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):22502
                                                          Entropy (8bit):7.2894603929109865
                                                          Encrypted:false
                                                          SSDEEP:384:v9/ioaLnh1bF8ICY2MkvRkiMbF4/EMnTMY7LTat:v9/SLDGICY2rvkhObr7K
                                                          MD5:AC0CD030D45D9E6E66C084BDE8E550BC
                                                          SHA1:DDCD46644E2F43B14A8D399106F697631A138B2C
                                                          SHA-256:42AC0A069FB6314753F1FDD80C94DAEEB7E784FBC34661CA692C7885390A86B9
                                                          SHA-512:0926E006155988284696401B05F217E961474F125D560E654E6687B2D2CC48FB5306992143EB94D5836FE495FBA0EB07FAE1375652DAE028F240173C9B886C29
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/teb.jpg
                                                          Preview:.....SExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:27 19:59:58........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$....I.7.}.no...R.&.....3.J]$.IJI$.R.I$...I%)$.IO...T.I%)$.IJ\..*.[u..........2\....'.................*..E...........T.......-.....n...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:48:36], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):52012
                                                          Entropy (8bit):7.792087654425522
                                                          Encrypted:false
                                                          SSDEEP:1536:pNaNX9QYIy7Gkkc6T7owWJw9gRcb/pYJxNZb1YZnvR:pIPZklUJAHb/pIxLYnp
                                                          MD5:2C6418346997FDB03349D4F026BED400
                                                          SHA1:EB6FC219BB66829771C3D153FD1C042AA31B368B
                                                          SHA-256:FCC9FE739E09A1E8C65FA63D6802FE6D87AEB4BB73B3A41EAF90426A5F5D6CC0
                                                          SHA-512:7728D1A6EF488CC401D45F5AD636FAAB3B2B4735A37C8480F75862350E10DE751187F1EB8E22E2138959B0B56E8B8BF2FB8D176BC086A50405D1C17E86E264C7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:48:36........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%0.R.-{H=...c.Hk..y..O......:_N.8N...[.f.R...X...a...O..+.J.?.a..Z..v5&.+cZ..`;...}.....$......@:.-.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):182107
                                                          Entropy (8bit):4.902699786821822
                                                          Encrypted:false
                                                          SSDEEP:3072:B35LP/Id+1MoJbxyOYj1COrUnwMQRvsWFrxoLt6mSzmq1gl9eTFYkPReg/f:B35z/II1J9yOYjcOYnp+vsWFrxoMmdqt
                                                          MD5:5E6C38B6445C9F8BC84C0BC04B5EE737
                                                          SHA1:C851107335E53AEABA16AD4051E35E44786684A7
                                                          SHA-256:A48D0FEAE3AB6FB36AD1E84A6272C59F7AD8553F8D35D74CDFC962BF5ECFAC41
                                                          SHA-512:49F2025942C28638B3CFCBDD8A2809C5EC753A1B9351F9843ED6FCB1AAF95876C0E949F9E2270727736C87B55886A2E07DFDCF2474516C69EB5A455F6FEE1084
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(function(_0x182b65,_0x2cc38c){function _0x10e3f7(_0x16a519,_0x2c9a74,_0x22313e,_0x320b89,_0x276a23){return _0x16da(_0x22313e- -0x19c,_0x276a23);}function _0x579187(_0x29d8d3,_0x299c87,_0x2c9fb7,_0x509036,_0x46bb86){return _0x16da(_0x29d8d3- -0x166,_0x2c9fb7);}function _0x79725c(_0x49d6f9,_0x24e5df,_0x3a89b1,_0xf36f9d,_0x381e8e){return _0x16da(_0x24e5df-0x2,_0x49d6f9);}function _0x4c476a(_0x7ed9db,_0x7c6144,_0x3e945b,_0x155b95,_0x2b9783){return _0x16da(_0x3e945b- -0x308,_0x2b9783);}const _0x2ff2d6=_0x182b65();function _0x3a79fc(_0x24ffcb,_0x374767,_0x4709fb,_0xa9de21,_0x1157c0){return _0x16da(_0x374767-0x1f1,_0xa9de21);}while(!![]){try{const _0x1f55c7=parseInt(_0x4c476a(0x105,0x35,0x102,-0x8e,0x140))/(-0x1*-0x1bb+-0xbe*-0x30+0x2ab*-0xe)+parseInt(_0x4c476a(0x121,0x82,0x186,0x1a4,-0x2a))/(-0x22ad*0x1+-0x26e9+0x4998)*(parseInt(_0x579187(0x2f6,0x29a,0x1c1,0x480,0x1a2))/(-0x8*-0xc2+-0x23e9+0x1ddc))+parseInt(_0x79725c(0x272,0x39a,0x4d0,0x4df,0x2a2))/(0x24e3+0x2*0x139+-0x2751)*(parseInt(_0x79
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4042
                                                          Entropy (8bit):7.944757222253673
                                                          Encrypted:false
                                                          SSDEEP:48:s4M0dukGQY5v9g+Ca2TWLwk75UOlI6QEpWgDDwrYhwxf8wHG8umz00og2SBtKiCL:s4MW8vKFqLqX61pm8Au2H4iCGQ
                                                          MD5:F188C8BDEC3EF94C06AAEF6EE7381867
                                                          SHA1:36DD9ECD9ECCE60496899DCC092508D06ADD77DD
                                                          SHA-256:80F27648BA9BCFE1F3E29EAA9EA2B0C87C815CAFAA0D708042D0EE926E295B14
                                                          SHA-512:9EFD2C067F15AC9A8C543D8D056655CB5EC18A79F72CF1F7320A0AB14077EB5828AEE2295CAD560BD62ED59205211D959540E9692F406278181FD8205DFA4073
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/ykb.jpg
                                                          Preview:RIFF....WEBPVP8 .....X...*....>I$.E..!...H(....p.X.....r..7{o....s......Q.........o0..^..`?_.e....~......w...u..........`...=6.t...........=......N.?t{S...~.~w.......;....._.\s ..G....T2..i.'.'.m.?..r.../._.C.Q...3.-...O..j.E.K.~}.{......../p^..{......../p^..{......../p^..{......../p^.......d....8j.$..3...~.4..}....".B.....9..tdQ.<.7.F.9.v*+Z^..O.9...M=.JqW..!w...]...*t.N..}..h\..>MN....h.c.oA....5s......^..=3...#...x.l6..."a?..!~.'.W.{...<..c.v...r*%m..cq~..c^... .......Os....nR.'..h.6..;........{.T...wC....J.i2.N.8`..J......y.v........!...u.N0(..MHF..x.7.N .Uw.<!...`!.....[0x.h..@+V"......0xg%z........A. .<.x...q........DCw..]>.9W..p^..{......../p^..{......../p^..{......../p^..{........).............B}.....?|.....:.....r]N#AP.G....|.^.z...F.......y.....u..lqj.M'.$..:...d.M.|.VXv.a1..v. M.-.b...)..h1...5.I.p.....6.L..g.t..Q.f....Q!L.$......n...W.IH.........6b.B......q.a.].R.....J4.....u1P.D...F\..P...."s.%c..`........n...:........]2 \.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 18:05:41], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):30853
                                                          Entropy (8bit):7.553405232630665
                                                          Encrypted:false
                                                          SSDEEP:384:nX0d/iZ2X0un/SUveaq0A9O9R6QpxPETLFZitbM/0UQv/acp1sQoh0eY/aUjCRaJ:X0d/J0u8adL9Rpx88twMV/fVjC4
                                                          MD5:086FF182D1CE8900789C915F40274FBA
                                                          SHA1:8B3A467A19D3B3E1B014646B4D720570A44A129B
                                                          SHA-256:CFE6B1FDC9E2AB8BBDA89190E3305A86866196D1B60BB3B3849D47CD5C89A3C6
                                                          SHA-512:975293F2F2FE33D4A0E2CA64CB49078C057D692B021B8912792BDF841606323A3A2296F2F862DEE7BEE7BA836E808861A0DF23E34B62B80990E300504B72897A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/sekerbank.jpg
                                                          Preview:.....oExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 18:05:41........................................................................."...........*.(.....................2...........5.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)...m.6../y.h.......$..........-...qc.q}.........M.$Vd..l.._3..}...q.m....4.......f^e..z.6X.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:dropped
                                                          Size (bytes):43
                                                          Entropy (8bit):3.0314906788435274
                                                          Encrypted:false
                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                          MD5:325472601571F31E1BF00674C368D335
                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a.............!.......,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:28 01:56:02], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):33055
                                                          Entropy (8bit):7.604025581526417
                                                          Encrypted:false
                                                          SSDEEP:768:VMns/70MnsMerq/Sf9nTKl8sHM7JE3jtOAVe24HEd+:OnMTnsMer7VnTuHM7JajKR
                                                          MD5:6B6D6494A2D5FE6292641588AF2FF231
                                                          SHA1:D4D82A589A1E71A4C917B0AFC0267BAC3C672480
                                                          SHA-256:C521F96B7435290FD70825A2D5E45A10DC3789FEFD0D98851F72330C1D6F7A11
                                                          SHA-512:31E4C7B87A5D90EF6A419B6A56A2BDE528E1C9368C713F1FB87A16333FF77C021BF1874B5BB74939175D46454810452582081ADB0FD5A11D6BA8844F4C5714E8
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/hsbc.jpg
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:28 01:56:02........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJIgY.....].C..o-u..Q.rT..7........Y...C.=....f..7?.d.?.7........Y...K.s}]...,o.u..$8..}...o.S...N.J..T.....&....n..'...Y..p7...(..1=..I$.B.I$...I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):5774
                                                          Entropy (8bit):7.955781932195618
                                                          Encrypted:false
                                                          SSDEEP:96:AyFOrILQx/1XU3fpnSws4st9BG1bshnP8Jk6jf3o6f6VA6bSEf0h2lI2UO3ANANd:jUcL0/1cpnOb4shnP8W43nLEf0h+UO35
                                                          MD5:7995B5E53599897563011D13AA49EA5F
                                                          SHA1:F56C2F94BFB6CD60D11D278E0FBEAC6703590E72
                                                          SHA-256:D51FF84F13144F25DDC1DAF353E519C9541EC6BE63DA2C25FB3868112064AF32
                                                          SHA-512:459E1E81B58EBB0C5A8B6C17938AFC8B906F1A6CCE51C17BD5A38A929C4AAD548465AC7C3F1B804AD484FA4C6BECE01EBCB786E947BFD624E6969C41623AD429
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/deniz.jpg
                                                          Preview:RIFF....WEBPVP8 z....h...*....>I".E..!.X|.(....p.......W...j......t.i...w`....?.v..{..O......`/...?...~..;.......+.......s?..?....u.~.{..........N.......s.........~>x..W.{......./4..}t./.o...vx..+...O.....|.......N.]....{=....Z.7....*......#........<.~w._...?.....?..{.....o.....3.... &.{w/C.n..a...=.....r.0..^.......z.{w/C.n..a...=.....o..t.. ..LHd.B.....*$.2.M.,..3...sn...>C..............p|<>.....>....j.$.__....z..1..q......~9..).G.8..."F.^#...I....#.kyk%"....tyg..".E>.....E." iV...~;..sC..!..!.4.!....as.c.$cx.....j../..n.......J.=.$..b.C.t9..qp&..Vd...;.Xl.v^ZV{...7...p.[.".oJ..3.{W.A...Q.t.<..(..2N..k.*U..."C.N."#.......Bir..."%..0j...w.r...[....%.>..w......n,......OF..4V... .K...:...u.y1.7....n..ue..`^Br....f...-.4.G<...1=..Z.7D.A&fi...v.2.M.j>..;3.O..k......z.zB...n..a...=.....r.0..^.......z.{w/C.n..a...=.x................x_.....jt..S.e.ch.2.enu........).-@..^..)..f.?..N.m..>..E...f...t0R..bh5........[..-....x..CG.(}.S.p+=Y.b.~.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4042
                                                          Entropy (8bit):7.944757222253673
                                                          Encrypted:false
                                                          SSDEEP:48:s4M0dukGQY5v9g+Ca2TWLwk75UOlI6QEpWgDDwrYhwxf8wHG8umz00og2SBtKiCL:s4MW8vKFqLqX61pm8Au2H4iCGQ
                                                          MD5:F188C8BDEC3EF94C06AAEF6EE7381867
                                                          SHA1:36DD9ECD9ECCE60496899DCC092508D06ADD77DD
                                                          SHA-256:80F27648BA9BCFE1F3E29EAA9EA2B0C87C815CAFAA0D708042D0EE926E295B14
                                                          SHA-512:9EFD2C067F15AC9A8C543D8D056655CB5EC18A79F72CF1F7320A0AB14077EB5828AEE2295CAD560BD62ED59205211D959540E9692F406278181FD8205DFA4073
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 .....X...*....>I$.E..!...H(....p.X.....r..7{o....s......Q.........o0..^..`?_.e....~......w...u..........`...=6.t...........=......N.?t{S...~.~w.......;....._.\s ..G....T2..i.'.'.m.?..r.../._.C.Q...3.-...O..j.E.K.~}.{......../p^..{......../p^..{......../p^..{......../p^.......d....8j.$..3...~.4..}....".B.....9..tdQ.<.7.F.9.v*+Z^..O.9...M=.JqW..!w...]...*t.N..}..h\..>MN....h.c.oA....5s......^..=3...#...x.l6..."a?..!~.'.W.{...<..c.v...r*%m..cq~..c^... .......Os....nR.'..h.6..;........{.T...wC....J.i2.N.8`..J......y.v........!...u.N0(..MHF..x.7.N .Uw.<!...`!.....[0x.h..@+V"......0xg%z........A. .<.x...q........DCw..]>.9W..p^..{......../p^..{......../p^..{......../p^..{........).............B}.....?|.....:.....r]N#AP.G....|.^.z...F.......y.....u..lqj.M'.$..:...d.M.|.VXv.a1..v. M.-.b...)..h1...5.I.p.....6.L..g.t..Q.f....Q!L.$......n...W.IH.........6b.B......q.a.].R.....J4.....u1P.D...F\..P...."s.%c..`........n...:........]2 \.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):3510
                                                          Entropy (8bit):7.923209159875537
                                                          Encrypted:false
                                                          SSDEEP:96:H/Dv4WxcN41DkQKrPidlfMhpziZcGnWyQ4Z5DOp1qoptEjm2NavQ:H/bOkhKrqr0P83Z56zpp2fcQ
                                                          MD5:43C944FA568502BAEDCCE9455D812C3C
                                                          SHA1:D9B1CFCAD1A4AF9CE14AF46B37D91DD8551AE9BC
                                                          SHA-256:EE9DF8FAF35A0992E4DBFFC2DF4BB02FD6691184766D2915CF2E19BC4E906FE3
                                                          SHA-512:C2CB9BFB37849BE3DEE22092BA08DC270A8F80070A2F55345D47CC209F4A71E25D1FAC83699D3016CF4A3EB271195A0FAD147D88E41CB955787B9F312A68413E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 .....R...*....>I$.F".!.!5..P..gn.v....K.O}..wgn:t.|.o._._.;H..~...................p....}.?Rz...?[}4.a...d.k...X~..P...._.?...............OS...z.....G._.|......G......Z.Xq.i.`^.|..'....M{......O..A.*..........?.~`>....../.....^... ?p.-@.z....U.A.....T...._..P...-~@U@.z....U.A.....T...._..P...-~"G.y.{-../?.......U.A.....S.m.I...`.Q.m..N......P5.@.1.H9..y7.~.9..9..(?W.......+o..ky.LK... z..v.).U.A..Y7.....'-..........A.B.z.r....z.6V)6,8........3...jR.j.c....CuW...5..'.p.....R.M....-~>.".............M[....Q...*.j..xh5."..:.+.9..[.g.!....\Q?WY.....Rv"...fK6a.......K_..P..S..s..#.5 .h.T...._..P...-~@U@.z....U.A.....T...._..P...-~@U@.z....U.A...................@L..mt....!..H-{....t._.P......}Es.m.{u......$.o.......M..H......;.p......{..H]..~X!.].nk+.O....}... ..C.....s?....F....XI.....+.y..2..-P>....2..wE.4..)75(..4....&...?...2.rI..WCw.I.1.....3.Q.t....t...F.........rWf.....Y;.~.'B4/."..(.K..........?..p:.....H.'......Ju..*p..i..]..)a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:27 19:59:58], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):22502
                                                          Entropy (8bit):7.2894603929109865
                                                          Encrypted:false
                                                          SSDEEP:384:v9/ioaLnh1bF8ICY2MkvRkiMbF4/EMnTMY7LTat:v9/SLDGICY2rvkhObr7K
                                                          MD5:AC0CD030D45D9E6E66C084BDE8E550BC
                                                          SHA1:DDCD46644E2F43B14A8D399106F697631A138B2C
                                                          SHA-256:42AC0A069FB6314753F1FDD80C94DAEEB7E784FBC34661CA692C7885390A86B9
                                                          SHA-512:0926E006155988284696401B05F217E961474F125D560E654E6687B2D2CC48FB5306992143EB94D5836FE495FBA0EB07FAE1375652DAE028F240173C9B886C29
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....SExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:27 19:59:58........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$....I.7.}.no...R.&.....3.J]$.IJI$.R.I$...I%)$.IO...T.I%)$.IJ\..*.[u..........2\....'.................*..E...........T.......-.....n...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):5260
                                                          Entropy (8bit):7.952632516709832
                                                          Encrypted:false
                                                          SSDEEP:96:f2l3QIpOaVksRO11Nhf/VwjCX9S2Ml8nWas3SWiy2p0itRx+67ndykjq3Wd4OFoX:Ol3QqVk8CNl/ajCIOtE0OMRx+6jdyixi
                                                          MD5:810A4DE086E544A749CF1B43416178EE
                                                          SHA1:A3102B2BB04886A9665207A1C70068D31F5BDA71
                                                          SHA-256:1D2F039FDBEA8658D2D94F561BC21B0431EFAC371ADDDC47D81BB95B6B8BC4BD
                                                          SHA-512:A6F5AFAE46D00702072FA68C69D2E67D09DAA0442AA0326474BB9AE4EA4CC17EBDCE66E1B6B10E2A18CE5B445E86A0550740F3B368A38308EF84C19DF86641E0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/ptt.jpg
                                                          Preview:RIFF....WEBPVP8 x...0_...*....>I$.E..!.y.p(....p.U.W..J..c.....m..U.]./...........m..........?..~..-...g._.....?..0...s=@.<............r....?.|..G...o.-......./._\.._.....................l.~..v.O._..e.}....~e.!.O..._....%...K..P............g..=..O...5...U...u..>.....z.}[......._...z.{ .V.PST.va...f.ec..h....(.....(....K.9`;*...MZ{...P.......@.....(....+s...M........,..._...j.Z.~.:..ks..,..(......=......M..CtB.v.j...8...]. Be....._.j.j.9...5.m.U......k..e^ .t..F5.)..)~u.i.qh.,.u._.H. .h..)..W.J.M.U'.....SV.R..PS@...m..g.#..'.....F9.a..c<...].(.....Tp.Ta..Ix.)-.:...]Fk}."..C-AMXQK.>?.V.".../.Z)..#8.....T.c.(..n..E.......q.L..xSV.R..PR..U.IB4.:l....I....@.O.;.Ej....:..u.Mc..s.d.d.T....R~u.)..)~u..d...@8..>..Z......Z......Z......Z......Z......Z...........~..K-.^3...Z,D`..{S.+C.$.H....<.m.5...p.:q...A......G...C.........w..OY.{2t..z...U.....$..L......lU..7.... ...U.Se...g@e..-g....~x+<.y...Fh.<d..EZ...b..h....L+S8SU...u.s...T......{jT..p...^.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):21852
                                                          Entropy (8bit):5.505805631416707
                                                          Encrypted:false
                                                          SSDEEP:384:bvlLvAvFv2wvJvcvkla/U2PQDjlJQT2g/EOlIx+2BiNtlXid2yxuQlmjA2zkf/lw:bvJvAvFv5vJvcvkQ/UgQDj/QTP/EOixO
                                                          MD5:90397E2DF1551F7F31B66E2759D8A50D
                                                          SHA1:487D0B3D7562F9E4EFBCD8548E5C6EBD77A28EF8
                                                          SHA-256:BD4BB9BD2A39844FA841D35AD0B27B3AEB1F625CC0D7763CAF1377D7D36D6FAE
                                                          SHA-512:A2EC4624C366901CA6AE69B55DFFEA543F0C6227DA6925E4DF2161F1181C23AF7092B704611312DD8C07EEADC0F8413F02DFB38232FEA15E7BEAE9B91FAAA8DD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):3510
                                                          Entropy (8bit):7.923209159875537
                                                          Encrypted:false
                                                          SSDEEP:96:H/Dv4WxcN41DkQKrPidlfMhpziZcGnWyQ4Z5DOp1qoptEjm2NavQ:H/bOkhKrqr0P83Z56zpp2fcQ
                                                          MD5:43C944FA568502BAEDCCE9455D812C3C
                                                          SHA1:D9B1CFCAD1A4AF9CE14AF46B37D91DD8551AE9BC
                                                          SHA-256:EE9DF8FAF35A0992E4DBFFC2DF4BB02FD6691184766D2915CF2E19BC4E906FE3
                                                          SHA-512:C2CB9BFB37849BE3DEE22092BA08DC270A8F80070A2F55345D47CC209F4A71E25D1FAC83699D3016CF4A3EB271195A0FAD147D88E41CB955787B9F312A68413E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/ziraat.jpg
                                                          Preview:RIFF....WEBPVP8 .....R...*....>I$.F".!.!5..P..gn.v....K.O}..wgn:t.|.o._._.;H..~...................p....}.?Rz...?[}4.a...d.k...X~..P...._.?...............OS...z.....G._.|......G......Z.Xq.i.`^.|..'....M{......O..A.*..........?.~`>....../.....^... ?p.-@.z....U.A.....T...._..P...-~@U@.z....U.A.....T...._..P...-~"G.y.{-../?.......U.A.....S.m.I...`.Q.m..N......P5.@.1.H9..y7.~.9..9..(?W.......+o..ky.LK... z..v.).U.A..Y7.....'-..........A.B.z.r....z.6V)6,8........3...jR.j.c....CuW...5..'.p.....R.M....-~>.".............M[....Q...*.j..xh5."..:.+.9..[.g.!....\Q?WY.....Rv"...fK6a.......K_..P..S..s..#.5 .h.T...._..P...-~@U@.z....U.A.....T...._..P...-~@U@.z....U.A...................@L..mt....!..H-{....t._.P......}Es.m.{u......$.o.......M..H......;.p......{..H]..~X!.].nk+.O....}... ..C.....s?....F....XI.....+.y..2..-P>....2..wE.4..)75(..4....&...?...2.rI..WCw.I.1.....3.Q.t....t...F.........rWf.....Y;.~.'B4/."..(.K..........?..p:.....H.'......Ju..*p..i..]..)a
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4414
                                                          Entropy (8bit):7.945095559581274
                                                          Encrypted:false
                                                          SSDEEP:96:YMZwRS+gvHuw7q1stqv9hCHvMd6c6gpilgoKwxUKr2/0C:YMGRS+gvHl7WsalDiObwuQ2Z
                                                          MD5:D1306EE481D42E8B5C9BEDC7912750BD
                                                          SHA1:69280F12C5A71880B049D64CCA44B99AACAF6DC3
                                                          SHA-256:C005BB0A1E17FD46685CFFF945353975BDAC012D5F487BE9C3BFFE1C08F02FB0
                                                          SHA-512:FD1E172442E1C782444ADF096D15BA00EB79DCEB9E994B6255EB245CEC8492A85ABD0B5D18EA5339A7A7EDAE18E06CBAAE0B79D4DC9F922574759E099698D383
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF6...WEBPVP8 *....[...*....>I$.F".!!"2H.P..in.wa...\}K......i;..]:........`....z.y..S.O.../|.@....=`......~...?..........j....7d.......\.:.7........k...%...K.._........G....._..4..._.o.......?l.'...p.....~g... .o......~.~7?..C.;.3...........]._...............I.... .=R........................q.....'....3...3....._.1.....\.....:...._........p........bX<.!d.0_ sS..3..k.@....P.3p8/.....]I...v...........=_U...2..a.5...A.........B...U..{....\.hI]JD.....y..>.YKi".".:..JUV..f7.w......_E....?.Dk.......9........kz.4}.2_i...5.r<_...f.O.....+......q.Q.//...g.K+...$.f.Z..G.)....S....e.n.2...`....7..5....c....<.._.z...I?.P.T.5..."2.3..Y]..>.Y]..>.Yf"...,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i..,..i.........f.......-...'...f....G...............>k...<'.4...s.r!......>W..La.(V.....=I..0'.f...$p.]Q.....4-.._sg.+.V. .p..G(w_....%E.x.vX..O..Y.O&..%...I.R..N...e.[.......b...b1T|...7..._.e...,..j.L.79.|C............,..LsI...e
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:20:05], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):20736
                                                          Entropy (8bit):7.207645802514661
                                                          Encrypted:false
                                                          SSDEEP:384:8UVb/iZjUVynSIFV8ZImDkUinAj5B3YWUp32XjW+ke4g:8UN/yUYHOjpiLWUp2XjWXg
                                                          MD5:7E0925A6F6A401C7E8721B9836FC721F
                                                          SHA1:9A0B48E0BD35CCC96C5391B2A30E8260098D7DF7
                                                          SHA-256:CA3770BB64EF72AB2C7D2E1B28639FE9145970310EEDEF1657CB2B81BB3AA4C5
                                                          SHA-512:09C0B4EE63589B8E5907DF1AF95DE667754532F491F786B6F7FC56E71204748D295FA48ABF262A6EA93E0EB8E6F05ED9666984F3330393E9AEAF2BBB9D8D893D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/anadolu.jpg
                                                          Preview:.....aExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:20:05........................................................................."...........*.(.....................2...........'.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.%.3:.P..W...a..c:...1...~e..}?S....g..S....}m...1..S.6..S}.[[..5.Wew:.................Z.k..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4904
                                                          Entropy (8bit):7.94930581705637
                                                          Encrypted:false
                                                          SSDEEP:96:M6opqi3R4YgHM9ddzxgiaqkElcwTUwFySe2v8iwAohflvcrKfn9z1k:M6oBaP+zxgiaqkEgw/eo8tvPqKfn9Rk
                                                          MD5:A82F67A8BCFFF4EA7793BB3FCC00CB4D
                                                          SHA1:DECC78E3F9341338EB0AB9757735E2338A5DE451
                                                          SHA-256:871657EF72C4641D784288FBCCBC14775B72A07437C69E2E29D7A2AE0BED9F73
                                                          SHA-512:10C19D9A4BFCB1033F1AE5DEBF41821597A10FA83896C73C1CABF421F441150D9A3037B1E2E1E0F8F0AB77515346201A17ED89652918F63EEE86E89387E6EA18
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/halk.jpg
                                                          Preview:RIFF ...WEBPVP8 .....a...*....>I$.F".!.!.Y.P..en.uK..~...RN....{.O.]........v......=.<K.......~......w...`?...:G.....6...S...............=........Y...7.7.o....._..P........................?..T......N.3..._.?e.,...!....c..........?.c...}..._._X...E}....y.?.O...~!?J.m..........................>...?......w.7...#..C...L..!.}...h...:....}...h...:....}...h...:....}...h...:.....y....L.A....2. ..%0P`.y...|@..I..Eq.........T.'.c...B.iA......D..F......|.9....[..+9.). ...>u....`l..U..$~c...".c./szwR........-..>.&......pH....W.cR....1..."U..66}...9.1?.Ss.M..w.%G..ZUq..6.....1.E....Ku.t...%..S.m...s.5...;.:...`d....s......`....C.eK...........-.......qDe. D..%?:...&3.G.+....C...W..........r..A..u....2}...!C-*%...p....kk6.q.S..|;.uc..X.GV>...uc..X.GV>...uc..X.GV>...uc..X.GV>...t.....%........DS...1b..>X.......|.)..<.\j....`t.D....L..#..0.e..v..L!......xC..$.B.W...c..#.:....X...'e.)B.X`...I.....]\'Q..Y:R.R.t.Xe.....c...U.A..A.2.(4...}.^.V..h541./.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 18:05:41], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):30853
                                                          Entropy (8bit):7.553405232630665
                                                          Encrypted:false
                                                          SSDEEP:384:nX0d/iZ2X0un/SUveaq0A9O9R6QpxPETLFZitbM/0UQv/acp1sQoh0eY/aUjCRaJ:X0d/J0u8adL9Rpx88twMV/fVjC4
                                                          MD5:086FF182D1CE8900789C915F40274FBA
                                                          SHA1:8B3A467A19D3B3E1B014646B4D720570A44A129B
                                                          SHA-256:CFE6B1FDC9E2AB8BBDA89190E3305A86866196D1B60BB3B3849D47CD5C89A3C6
                                                          SHA-512:975293F2F2FE33D4A0E2CA64CB49078C057D692B021B8912792BDF841606323A3A2296F2F862DEE7BEE7BA836E808861A0DF23E34B62B80990E300504B72897A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.....oExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 18:05:41........................................................................."...........*.(.....................2...........5.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)...m.6../y.h.......$..........-...qc.q}.........M.$Vd..l.._3..}...q.m....4.......f^e..z.6X.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (571)
                                                          Category:downloaded
                                                          Size (bytes):10550
                                                          Entropy (8bit):4.686226480517715
                                                          Encrypted:false
                                                          SSDEEP:192:gl5RyqYVJnoT6mEY2JQPRjSJQPMJQPR3SwXRMLZJQ+kMWlR4V/:dY7SwuBr/
                                                          MD5:C97DC7C791B3DB02098CBC17EC1979E6
                                                          SHA1:BB3F0A05ACFC31D672A24B373EB4E58A99910E21
                                                          SHA-256:2CE814C3427AF3141357E93D97288132D14BD6C7A74494914F8B060C575A96BA
                                                          SHA-512:F3E494376C5189247F0E9AA37526878984111DC4DD33F536B27FDDC5B24C1B081E24DA71FE0DB5DE30773967F89D0301931B7003F516186F7E074900E20F73B5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/
                                                          Preview:<!DOCTYPE html>.<html lang="tr">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>M..teri Portal. | e-Devlet</title>. <link rel="stylesheet" href="assets/css/style.css">. <link rel="shortcut icon" href="assets/images/favicon-196x196.png" type="image/x-icon">. <style>. @media(max-width:768px) {. #new-9ahej22 main .methodSelector {. height: unset;. padding: unset;. }. .richText {. gap: 20px;. width: 100%;. display: grid;. grid-template-columns: repeat(2, 1fr);. justify-items: center;. }. .richText .box {. width: 100%;. }. . }. #new-9ahej22 main .referrerApp {. display: flex;. align-items: center;. fle
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4528
                                                          Entropy (8bit):7.936942161113379
                                                          Encrypted:false
                                                          SSDEEP:96:eM0ww3WpqYkXJnPUlwdFKoN8FSz2gDi/8:eM0l3Wp7oJPgwdFdNeSzZDj
                                                          MD5:7D37026130C2A0B269BD4F9C165FAD7F
                                                          SHA1:F53514C0D1A2F644CB6DB4FFADF0167FEC4413BF
                                                          SHA-256:008B64ADB48FE137B0210B3187450B8804FB291D5283E794E2EAE52E05D61720
                                                          SHA-512:C8FA453082068ED27DFEFA878997B30D8420FD053C5F3616A36DC6B2824493D403662F92EFD64248E1F10F58225E41EEE60A420C6C6D40E3814DC800F16E55AA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 ....0^...*....>I$.E..!...T(....p.T...y.U..~!.s....,.o..k>..@y.~..u...........7..P....z.=.?h=3.d~..l.......d....C.?..t~..[..LP~;.....f.#>..c.../.....w................o.>...{..(.g.c.w.o./........g.3....\.........+.............../.k.s..P....w.....w.....w.....w.....w.....w.....w.....w..e..5.r...;..r...;}.bo.>S........~.....F..p.I...;AT....+.M"Gz..uG..7W.n3..T.G1.....2..D.G..PI\.,..](./.!..z.T..D.....3.@....obLH\o....9..l.]b...#..e.}.S....2K..?c..........=ey.U.E.!._7u.....9D..eZ..'.:..\.6iE.^..m?T.......,..D..2=....%V.K....~...5.`....52..D<l...#..2...d.N..8.n.F....\..%..=.'.O~5.D..!..*...R.......U.....N....I...QjCV..`..._.1..IOb.yg~....F..Q.:..wJ....%....Uy..0..w...!...@wf....;..r...;..r...;..r...;..r...;..r...;..r...;p...............$.e....q..5O..M.nf.Ap."..8....l...7.....1....c..[...A4FD,.+.f..(....Of.Oj...&Y....5....{.^...)...i.<.F...r.A....y..%(.....4H.{|.%.A...T./.le. 9*..U|.B].......J...KE.s.....A....A..c..&..$..y.tL=.Z.Z
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):107922
                                                          Entropy (8bit):5.16833322430428
                                                          Encrypted:false
                                                          SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                          MD5:6A7950CC31489069917BF817B62B2BFE
                                                          SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                          SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                          SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):182107
                                                          Entropy (8bit):4.902699786821822
                                                          Encrypted:false
                                                          SSDEEP:3072:B35LP/Id+1MoJbxyOYj1COrUnwMQRvsWFrxoLt6mSzmq1gl9eTFYkPReg/f:B35z/II1J9yOYjcOYnp+vsWFrxoMmdqt
                                                          MD5:5E6C38B6445C9F8BC84C0BC04B5EE737
                                                          SHA1:C851107335E53AEABA16AD4051E35E44786684A7
                                                          SHA-256:A48D0FEAE3AB6FB36AD1E84A6272C59F7AD8553F8D35D74CDFC962BF5ECFAC41
                                                          SHA-512:49F2025942C28638B3CFCBDD8A2809C5EC753A1B9351F9843ED6FCB1AAF95876C0E949F9E2270727736C87B55886A2E07DFDCF2474516C69EB5A455F6FEE1084
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/js/script.js
                                                          Preview:(function(_0x182b65,_0x2cc38c){function _0x10e3f7(_0x16a519,_0x2c9a74,_0x22313e,_0x320b89,_0x276a23){return _0x16da(_0x22313e- -0x19c,_0x276a23);}function _0x579187(_0x29d8d3,_0x299c87,_0x2c9fb7,_0x509036,_0x46bb86){return _0x16da(_0x29d8d3- -0x166,_0x2c9fb7);}function _0x79725c(_0x49d6f9,_0x24e5df,_0x3a89b1,_0xf36f9d,_0x381e8e){return _0x16da(_0x24e5df-0x2,_0x49d6f9);}function _0x4c476a(_0x7ed9db,_0x7c6144,_0x3e945b,_0x155b95,_0x2b9783){return _0x16da(_0x3e945b- -0x308,_0x2b9783);}const _0x2ff2d6=_0x182b65();function _0x3a79fc(_0x24ffcb,_0x374767,_0x4709fb,_0xa9de21,_0x1157c0){return _0x16da(_0x374767-0x1f1,_0xa9de21);}while(!![]){try{const _0x1f55c7=parseInt(_0x4c476a(0x105,0x35,0x102,-0x8e,0x140))/(-0x1*-0x1bb+-0xbe*-0x30+0x2ab*-0xe)+parseInt(_0x4c476a(0x121,0x82,0x186,0x1a4,-0x2a))/(-0x22ad*0x1+-0x26e9+0x4998)*(parseInt(_0x579187(0x2f6,0x29a,0x1c1,0x480,0x1a2))/(-0x8*-0xc2+-0x23e9+0x1ddc))+parseInt(_0x79725c(0x272,0x39a,0x4d0,0x4df,0x2a2))/(0x24e3+0x2*0x139+-0x2751)*(parseInt(_0x79
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):8746
                                                          Entropy (8bit):3.948607010097119
                                                          Encrypted:false
                                                          SSDEEP:192:Ww8o3Nd5aQk6tjbzOt1SSVZ7u5esh07S01XxnUF:W+3rMCjGt1SSHMesG7D1hnUF
                                                          MD5:E5743937C99F16C9355FAEB1F0F43747
                                                          SHA1:FBC44E8BB5CFD1C55FC7D04B844802B772C197B7
                                                          SHA-256:39966EC7EEA8F508184CEF9F98895A0E8D74E3328A43CC8A93C528CFCA888691
                                                          SHA-512:4A948D98FAD13E2DEFE50BAD24B6A681E79C6A0C6FB373AAF87B37F167B9AA25B51A305E79690B6865DDE80547AADD6A5A06704553AC0F716E878243071C8ADF
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 672.5 100"><path fill="#E6E6E6" d="M86.1 26.4c-.1-1-.9-2-2-2.3l-38.3-13c-.6-.2-1.4-.2-2.1 0l-38.4 13c-1 .3-1.9 1.2-2 2.3C.6 52.5 5 72.3 16.8 85.5 28.9 98.7 44 99.8 44.7 99.8h.4c.6 0 15.8-1 27.8-14.3C84.6 72.3 89 52.4 86.1 26.4z"/><path fill="#FFF" d="M87.2 17.1c-.1-1.1-.9-2.2-2-2.5L46.1.4c-.6-.2-1.4-.2-2.1 0L4.8 14.6c-1 .3-1.9 1.3-2 2.5-3 28.5 1.5 50 13.6 64.2C28.7 95.8 44.1 97 44.8 97h.4c.6 0 16.1-1.1 28.4-15.6 12-14.3 16.6-36 13.6-64.3z"/><path fill="#EA212E" d="M82.2 20.2c-.1-1-.8-1.9-1.7-2.2L45.6 5.4c-.5-.2-1.3-.2-1.8 0L9 18c-.9.3-1.6 1.2-1.7 2.2-2.7 25.3 1.3 44.4 12 57.1C30.2 90.2 44 91.2 44.5 91.2h.4c.5 0 14.3-1 25.2-13.8 10.7-12.8 14.7-32 12.1-57.2zM31.2 82c-.5-.3-.8-.5-1.3-.8 9.3-2 16.9-5.9 23.8-10.1-6.2 4.1-13.8 8.3-22.5 10.9zm44.7-42.7c-1.3 2.8-2.7 5.1-4.5 7.5-3.6 4.5-7.8 8.2-12.6 11.5-4.8 3.4-10 6.3-15.6 8.8-2.7 1.2-5.8 2.4-9.2 3.2-3.1.8-7.1 1.6-10.7.8-1.4-.3-2.6-.6-3.6-1.3-1.2-1.9-2.2-4-3.1-6.2.1-2.7 1.5-5.1 2.7-7.1 3.1-4
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4990
                                                          Entropy (8bit):7.944457042989119
                                                          Encrypted:false
                                                          SSDEEP:96:0idZaenJJihOgLDEegvH0vDp0iF1+oHgBrqfgaOFZVSe7+:dnaeJAH2HmD32oABrWgaOF
                                                          MD5:FD5E77DC351059471EEBC68959B970AC
                                                          SHA1:A6E147F8E19EC340715A8180F9DC0A3171C1D159
                                                          SHA-256:D3F148ED9EDFB70EA4138F1D06B50AD305DA5FCE6F8C4155642C84793DADACC2
                                                          SHA-512:D74550EA1FD4D0EE73DDA1D21294D2C06D23417ED2DB7871C29D6B0E27A56A36DC34901DDAA2A7DACD4DECB94A937DF49D236B815B58F7AE38ACC874DEC0A5B8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFFv...WEBPVP8 j...p`...*....>I$.F".!."...P..en.|...->..K.....?.}.*..?......S...z...............w.O....._...z............>.?.[=.........................{..9.-.....o...w.O.?.?._.....?..........N..~R...O.......^J..}....7.w...?..5....P/.?..w.......D.E......./...x..8....o.~4./........e.............O.?..|..-...7.[.o...s?.?..[2(..w......w......w......w......w.....>......>....i..>...?5.......\.........".d=vO...CI.../k...Y.[..3.xy._..Gtah.......m...p.x...uBZ................A.#.i\b...+-.....S.~...k=W..ZF..@...;..q......'...7+a.]H}...d .....8.p..=.[BX..w.6h.@.E..R. ...V.w..~......-.7.d)..O./.,K.2er3{6J.`..5c.:..k..X.l.!.....j.h(..h:.....:...4(..c.H......J.^p.......Q._.....5a{\...7.[& .o[.=../.."As6..~}.].qg~}.].eFW.".K...,....,....,....,....,....,....,..x........ ..4.o........"._.@`.)...Y..v.+#np&......>.T..d...u..3]...s%gv.d..|=(u7.D/...D.d.@.-.e....2.}..1c.g".3j:h1..V...N._...9i .+7.{..}-...T....=~F.!2.v.J..t...L...#...:.A7^..X.h..d...E.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):107922
                                                          Entropy (8bit):5.16833322430428
                                                          Encrypted:false
                                                          SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                          MD5:6A7950CC31489069917BF817B62B2BFE
                                                          SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                          SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                          SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4050
                                                          Entropy (8bit):7.9449549923866
                                                          Encrypted:false
                                                          SSDEEP:96:I6zgu0J3Vwy7fD47SdIsVr4EEAzvpUg2yUR6g9qQV2kHEVdisb:IOg5D9k/S5dlURL92Fmsb
                                                          MD5:C9D61E6409128B3B695DA5D0F577709D
                                                          SHA1:DF9F6B72F626A34E1A0F7C5E09198616CD055DC6
                                                          SHA-256:4C353EB3748F302E18D210A9AB7CC1BA7E1B28A7357E038782E4E7A88088547A
                                                          SHA-512:4587B9784B632CDC4AF5427F7E6B735957BF1EF06FDC0B40F6ED3CD45F57E047A07C168072211A835272C703EB6AD4B841A49CB311B2B7B74DEB44A1B409D07D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 .....U...*....>I$.F".!.!...P..en.v....}...~Z{*U?..........<..K..._.?(...n......O...G.....<..9.....w......q.................[...;.....o.o.o....._.?.~...u..k..j?..$..|..g0'......a...Ey......@.....}..8.+.w.....~5.B...o.....c..-.O.....0...w..h_..f/.`.\Z..`9.e......0..2..Nmv..n.|..6.yL.7..AS.]....._ ...S.../.P.7g.0 %.........D5.sp...9...`9.........,f....7....(.G..6.q...&..."!...........H..0.u,X.Y$..U.....<dy. .ZR.E|5..=..g......L.6....D'#.!..P.R~..B....M.x...[M.#....-B...:..7...W..@.hm>N...zW.~.@.PT3.Y........&.. ... D..p...'....{...|.[,.n..6.%..k..D.H........<&....a.N.Z..#T....3..*....2sC......./".S.C.C...%AS.]....._ ...S.../.T..o)....*sk...sp...9...`9.e......0..2............a..?......1.P...I=N....4...N...........J..h.....V..~.,.0...GD.i.......R.a.."..>..p2...O^S...........@.l.W..sC..O.X.Qh....I..0..b&...jS{.LA.|/G......w.t8.....O..Y9c..C.!7....b1|%9r.2*:..p...rxK.^V.t._0.....p.R._..............i$..K.p....2..[_..l....)..A)r.Vq
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):6232
                                                          Entropy (8bit):7.9601543548667015
                                                          Encrypted:false
                                                          SSDEEP:96:e5cUySaDRnAHjREcke1qe0zapt0dTHv0UxWcgv3O6j+lp7LDSvwVt0Cj:McU05A9EckcREapWPgHqlpHjsC
                                                          MD5:23F8245CA4B48852594FD42621DA538E
                                                          SHA1:64CE65DD304712ACCA99110878FACF125CFC029B
                                                          SHA-256:DC1AB0A4FBEF32DF24A561823E09CFD394CB1486BBCF4D5C74981FD74E039010
                                                          SHA-512:83FE7186C65E72D10C80892FAEC68341525E376E6758261C34F31B395D89C85CA12033B2ECD6BAE583CFA9FA69EC055A8B88D594536C6B75F7CFA384AA82E568
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFFP...WEBPVP8 D...Pi...*....>I$.E..!.L..(....p...o.{J...m...4..<.....v.2..z......I....................u...yo~../.e...k.9..YC._...|(...9./..#{/.5...<..A...?.j.3?........_.?.?*..~.r*.O.........2>.{..,.......^....*...G.o......3..}=.W...O.......K...............7.A.*]."....$.R.9.U..y%..|.....(T...EU.d.IB.f.T.[K...../<..R..S.<,l$"....#.:..v..&....\sch...\.%.Avlb..h^.$.+.2....7o.....g.....!.<0kp.Z]..@1NbF........<.N.u.Qk',.#..3....aq.IHP...rM&..]....\sj........<...BM....u."!xs.^.V`>.."=RMe.U..t...%4R(.....9.q.S..m.h...p..Ii..p.{TNU.1c.M.'...Z..6!...........NC]..ERh~....c.U_....q...*.....A7.(....E...9..dM=n.7"...^z..6fb....u.t...M3...V...8..t .p.'.OM9,......:.q.Y...b.7......(3.....Y.u.Z....L~.EQxR.........y..h.6.E....<QB.J.3.O...i.,.........>_..W..*.`...y%..@.(....7..8#.^..7.5.U..y%..|.....(T...EU.d.IB..8r*.. .J....U_...P.........Ox.7..&.;W.g..^qcy.gU...e....D...K.1R~yn..L........Ik}....ij...Wq&=e.T+...M.>0M..3......V.....y..K..^.#......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 196 x 196, 8-bit/color RGBA, interlaced
                                                          Category:dropped
                                                          Size (bytes):38550
                                                          Entropy (8bit):7.976146059619022
                                                          Encrypted:false
                                                          SSDEEP:768:WfsaAn77REMI0/oHfogxTtPbRk/NQ5QgKeAsL9NQl/y2Z5tQzb57:WfsaA/REMIYoHf5BtNWgU+QB/5a7
                                                          MD5:3290DEB61511EEE631E455D4D4C421CD
                                                          SHA1:44C7B59E98A30682100ECE6C8672715F3CFDE979
                                                          SHA-256:CB0374314E49BE2700C9F7C6C59BE3248D2658CC0F426FAED041928712B26475
                                                          SHA-512:E92A89601EEC2916AE04AAA2C0CB82B4E141023E0A5E61BA74A67C8A38B237BF168FDEC13A324487E599D04D4E133D5D5DC9CE1EBA0052EA33924F96F9902DD5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...yx.......g..B..B$aMX............\.T..p........7@....*.AD.T.T.}..$.d2......e.{.{z.......d....S.N...c"..........gVIW...gj..3.Fl{`R...|=.... 0........,..&..a.U....H.*._Ie..T._../$...""2.C{ Z|..Qd.N*./"..1...d.........1......L..!"..kn O..DDT.N......W.....k...=V..o.=...T^.....H.pB..E..FO..0...e*(B.nD7.9..B!.0O....D.0.4...@..l..)r.cT..{.....0.(..W..}.....^D.w.G.2.(G...#...^|..@7h...d=...|.N..."*o.^#..........IDT.PTFFF..nu.j..|y.......".**.@S.X.|...W\.c.......W*J%".$)T^PH...@....A....SYA...9r......,..B?.....*.c2.H..h.G..0..3.)?l.....e.MMI..Y.*o.V....j.....$.z.....O.FE.E.....$I.)I.)......A.\*....i.!......`.....Bv}4....Ah..(.s*....[.I......6.8........"W..G.g.8.......1.....w^o.4..>..._Zr....@d....(.....8.R..o.}...f .QR....x..`.I...T..KDD?......0!.8._........=....p..P.BN.do^.A..r...ce..e.(Mp.`.A...>...[..I;5..-.oL...".i)D.S
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:downloaded
                                                          Size (bytes):43
                                                          Entropy (8bit):3.0314906788435274
                                                          Encrypted:false
                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                          MD5:325472601571F31E1BF00674C368D335
                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://events.api.secureserver.net/t/1/tl/event?dh=xe-geriodemenoktasiii.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=10e5aaae-6478-42c0-af64-a5feb09d7c54&vtg=10e5aaae-6478-42c0-af64-a5feb09d7c54&dp=%2F&trace_id=3f90a65d90564ebca8d1b637f7521200&cts=2024-10-14T09%3A46%3A23.983Z&hit_id=7cfa0f0a-2df7-4d4a-9ed5-60cb4c778a92&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22sxb1plzcpnl453530%22%2C%22dcenter%22%3A%22sxb1%22%2C%22cp_id%22%3A%2210087835%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=2118167300&z=519660871
                                                          Preview:GIF89a.............!.......,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 20:19:27], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):36270
                                                          Entropy (8bit):7.647087471913715
                                                          Encrypted:false
                                                          SSDEEP:768:dDL/CDMGJ4x2yom4g9v4aWZYZDPnNrCmgZH6AtBF:di4GJfdNgNpWZYXrFgZ7
                                                          MD5:DFF21D4248FC2A0B6B34A0D108B9121A
                                                          SHA1:E52B06B2F5C7379AE46751B399A10E53425C02D4
                                                          SHA-256:599A24CF29AB06D972A5C2E4386F21051D3B78B27F93B9306EB3FFCC71263B94
                                                          SHA-512:132754CF24C1485608CB61747782B680D8C0DA34DDCDB5229DEC03CE7B647B82840B76D768BFD7BE3BD73C7A8B2B91604851C78A890AE748D13487B1133A8BEC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/albaraka.jpg
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 20:19:27........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.@.........\bO.G.s......Vm..6C_i..8......).$..L.$v.>..W.Y.L.$b7....f.I$..I$.J....T.I%)$.IJIQ..k..;r)..m.a.fCZ...^......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 165 x 40, 8-bit colormap, interlaced
                                                          Category:downloaded
                                                          Size (bytes):2220
                                                          Entropy (8bit):7.8303895814946145
                                                          Encrypted:false
                                                          SSDEEP:48:3YniT3/OGVBWNNr5Ko9HRoOcqAfuvQubCdcjYEvvcl8J4D8DbSEz:j2GfWNNpmq6uYcFnc+WDo
                                                          MD5:FDAC5F9234036C2502CEE52C30F7774B
                                                          SHA1:CD24A9F757055E2EF598BE0D164934C6A1B4E3CD
                                                          SHA-256:473F0D637169B8B400874FFB0C487DFC5F4BC544E8BFEBE98502A6A5CEB781E7
                                                          SHA-512:6353199AB3414FE3D72BF07359D54B3D74D9B02153F0495D38E99EC3BD5BDAB3415425C0BDA4612388409194948D9E1E137D6F7FD5E76497ACC698AD22237C6D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/1.png
                                                          Preview:.PNG........IHDR.......(........x....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.................xy.oo.ij.de...........ef.....................ML.(".SS.|}.TT..........0,.$...........VW.JJ......)....HH.....52....QR.75.....&......%..uu.......3/.......{|.......ff..........................rr..?=...................B@.YY....,'.~........2...........`a....+&.......:8.FF.......DD.......[[.y{....;9....]^....kl.......z{....(!.=;........................d..\....bKGD....H....tIME.......:.+.....IDATX..Xi[.I..@...D.#.W&.....D0.A ....4.gb...o..^......CwuOMQ.U]]=D..N.W9.~}h..'.D..:.<uQ.p.4.%.A.G.k...D...<.|....fck.J@Ty.|.f..B. .I5..(...[...47Q.....1..bUk.Z.z].......s5|^....o..9N...+V...6,..\.0Do..Y..@n{...#.qiN3..!*(...[@r.3x..../.M....Wc....a}..Y..c....X=.....].qo.,p.....8.).M..]1......\......q.....(Ay........B8PB.%...P?B....."...#.Y.S`.|.=..]..0Y.F..n.`......r.v...,<..&.`6j.@..B. /.K...c..=l..4.....Kr.l....z...L.}....m...N.q.&..@..^...L.E
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 196 x 196, 8-bit/color RGBA, interlaced
                                                          Category:downloaded
                                                          Size (bytes):38550
                                                          Entropy (8bit):7.976146059619022
                                                          Encrypted:false
                                                          SSDEEP:768:WfsaAn77REMI0/oHfogxTtPbRk/NQ5QgKeAsL9NQl/y2Z5tQzb57:WfsaA/REMIYoHf5BtNWgU+QB/5a7
                                                          MD5:3290DEB61511EEE631E455D4D4C421CD
                                                          SHA1:44C7B59E98A30682100ECE6C8672715F3CFDE979
                                                          SHA-256:CB0374314E49BE2700C9F7C6C59BE3248D2658CC0F426FAED041928712B26475
                                                          SHA-512:E92A89601EEC2916AE04AAA2C0CB82B4E141023E0A5E61BA74A67C8A38B237BF168FDEC13A324487E599D04D4E133D5D5DC9CE1EBA0052EA33924F96F9902DD5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/favicon-196x196.png
                                                          Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...yx.......g..B..B$aMX............\.T..p........7@....*.AD.T.T.}..$.d2......e.{.{z.......d....S.N...c"..........gVIW...gj..3.Fl{`R...|=.... 0........,..&..a.U....H.*._Ie..T._../$...""2.C{ Z|..Qd.N*./"..1...d.........1......L..!"..kn O..DDT.N......W.....k...=V..o.=...T^.....H.pB..E..FO..0...e*(B.nD7.9..B!.0O....D.0.4...@..l..)r.cT..{.....0.(..W..}.....^D.w.G.2.(G...#...^|..@7h...d=...|.N..."*o.^#..........IDT.PTFFF..nu.j..|y.......".**.@S.X.|...W\.c.......W*J%".$)T^PH...@....A....SYA...9r......,..B?.....*.c2.H..h.G..0..3.)?l.....e.MMI..Y.*o.V....j.....$.z.....O.FE.E.....$I.)I.)......A.\*....i.!......`.....Bv}4....Ah..(.s*....[.I......6.8........"W..G.g.8.......1.....w^o.4..>..._Zr....@d....(.....8.R..o.}...f .QR....x..`.I...T..KDD?......0!.8._........=....p..P.BN.do^.A..r...ce..e.(Mp.`.A...>...[..I;5..-.oL...".i)D.S
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4528
                                                          Entropy (8bit):7.936942161113379
                                                          Encrypted:false
                                                          SSDEEP:96:eM0ww3WpqYkXJnPUlwdFKoN8FSz2gDi/8:eM0l3Wp7oJPgwdFdNeSzZDj
                                                          MD5:7D37026130C2A0B269BD4F9C165FAD7F
                                                          SHA1:F53514C0D1A2F644CB6DB4FFADF0167FEC4413BF
                                                          SHA-256:008B64ADB48FE137B0210B3187450B8804FB291D5283E794E2EAE52E05D61720
                                                          SHA-512:C8FA453082068ED27DFEFA878997B30D8420FD053C5F3616A36DC6B2824493D403662F92EFD64248E1F10F58225E41EEE60A420C6C6D40E3814DC800F16E55AA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/turkiyefinans.jpg
                                                          Preview:RIFF....WEBPVP8 ....0^...*....>I$.E..!...T(....p.T...y.U..~!.s....,.o..k>..@y.~..u...........7..P....z.=.?h=3.d~..l.......d....C.?..t~..[..LP~;.....f.#>..c.../.....w................o.>...{..(.g.c.w.o./........g.3....\.........+.............../.k.s..P....w.....w.....w.....w.....w.....w.....w.....w..e..5.r...;..r...;}.bo.>S........~.....F..p.I...;AT....+.M"Gz..uG..7W.n3..T.G1.....2..D.G..PI\.,..](./.!..z.T..D.....3.@....obLH\o....9..l.]b...#..e.}.S....2K..?c..........=ey.U.E.!._7u.....9D..eZ..'.:..\.6iE.^..m?T.......,..D..2=....%V.K....~...5.`....52..D<l...#..2...d.N..8.n.F....\..%..=.'.O~5.D..!..*...R.......U.....N....I...QjCV..`..._.1..IOb.yg~....F..Q.:..wJ....%....Uy..0..w...!...@wf....;..r...;..r...;..r...;..r...;..r...;..r...;p...............$.e....q..5O..M.nf.Ap."..8....l...7.....1....c..[...A4FD,.+.f..(....Of.Oj...&Y....5....{.^...)...i.<.F...r.A....y..%(.....4H.{|.%.A...T./.le. 9*..U|.B].......J...KE.s.....A....A..c..&..$..y.tL=.Z.Z
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:19:10], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):46102
                                                          Entropy (8bit):7.754632398541905
                                                          Encrypted:false
                                                          SSDEEP:768:AXle3/a8XlekUl9YkExyc2wnBGsNKgiaCZXqgTnfjB3gZWr5TN/M6TJ6Ud6bPC:AXleC8XlekK9cxPBGsNKJdZ9Tn93GWr/
                                                          MD5:6CFFC318B97A4D585F3B967257F7E3B1
                                                          SHA1:6B3B875B2D43D05C90DD5F1DF832473B1B369D42
                                                          SHA-256:F420DA08280CB364B9DD6EF4C6404923854A0E449DEAA93F7A97044BED52B463
                                                          SHA-512:C37D0F4267773271D747A78A26D1D00C6ABFEB2AF3C08409925432C492B91DB7827AC48EA7B11125FCE66CC248EFB858A18F11FD8F8F1204C78E53B32C837E0B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:19:10........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%9.Yz..../....0.gY.........\....\.....pz..}....^n......7../}^....D...O3#......*\2..5...Ml.....o..}...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:48:36], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):52012
                                                          Entropy (8bit):7.792087654425522
                                                          Encrypted:false
                                                          SSDEEP:1536:pNaNX9QYIy7Gkkc6T7owWJw9gRcb/pYJxNZb1YZnvR:pIPZklUJAHb/pIxLYnp
                                                          MD5:2C6418346997FDB03349D4F026BED400
                                                          SHA1:EB6FC219BB66829771C3D153FD1C042AA31B368B
                                                          SHA-256:FCC9FE739E09A1E8C65FA63D6802FE6D87AEB4BB73B3A41EAF90426A5F5D6CC0
                                                          SHA-512:7728D1A6EF488CC401D45F5AD636FAAB3B2B4735A37C8480F75862350E10DE751187F1EB8E22E2138959B0B56E8B8BF2FB8D176BC086A50405D1C17E86E264C7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/ing.jpg
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:48:36........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%0.R.-{H=...c.Hk..y..O......:_N.8N...[.f.R...X...a...O..+.J.?.a..Z..v5&.+cZ..`;...}.....$......@:.-.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:10:01 17:19:10], progressive, precision 8, 500x200, components 3
                                                          Category:downloaded
                                                          Size (bytes):46102
                                                          Entropy (8bit):7.754632398541905
                                                          Encrypted:false
                                                          SSDEEP:768:AXle3/a8XlekUl9YkExyc2wnBGsNKgiaCZXqgTnfjB3gZWr5TN/M6TJ6Ud6bPC:AXleC8XlekK9cxPBGsNKJdZ9Tn93GWr/
                                                          MD5:6CFFC318B97A4D585F3B967257F7E3B1
                                                          SHA1:6B3B875B2D43D05C90DD5F1DF832473B1B369D42
                                                          SHA-256:F420DA08280CB364B9DD6EF4C6404923854A0E449DEAA93F7A97044BED52B463
                                                          SHA-512:C37D0F4267773271D747A78A26D1D00C6ABFEB2AF3C08409925432C492B91DB7827AC48EA7B11125FCE66CC248EFB858A18F11FD8F8F1204C78E53B32C837E0B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/alternatif.jpg
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:10:01 17:19:10........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%9.Yz..../....0.gY.........\....\.....pz..}....^n......7../}^....D...O3#......*\2..5...Ml.....o..}...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4050
                                                          Entropy (8bit):7.9449549923866
                                                          Encrypted:false
                                                          SSDEEP:96:I6zgu0J3Vwy7fD47SdIsVr4EEAzvpUg2yUR6g9qQV2kHEVdisb:IOg5D9k/S5dlURL92Fmsb
                                                          MD5:C9D61E6409128B3B695DA5D0F577709D
                                                          SHA1:DF9F6B72F626A34E1A0F7C5E09198616CD055DC6
                                                          SHA-256:4C353EB3748F302E18D210A9AB7CC1BA7E1B28A7357E038782E4E7A88088547A
                                                          SHA-512:4587B9784B632CDC4AF5427F7E6B735957BF1EF06FDC0B40F6ED3CD45F57E047A07C168072211A835272C703EB6AD4B841A49CB311B2B7B74DEB44A1B409D07D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/kuveyt.jpg
                                                          Preview:RIFF....WEBPVP8 .....U...*....>I$.F".!.!...P..en.v....}...~Z{*U?..........<..K..._.?(...n......O...G.....<..9.....w......q.................[...;.....o.o.o....._.?.~...u..k..j?..$..|..g0'......a...Ey......@.....}..8.+.w.....~5.B...o.....c..-.O.....0...w..h_..f/.`.\Z..`9.e......0..2..Nmv..n.|..6.yL.7..AS.]....._ ...S.../.P.7g.0 %.........D5.sp...9...`9.........,f....7....(.G..6.q...&..."!...........H..0.u,X.Y$..U.....<dy. .ZR.E|5..=..g......L.6....D'#.!..P.R~..B....M.x...[M.#....-B...:..7...W..@.hm>N...zW.~.@.PT3.Y........&.. ... D..p...'....{...|.[,.n..6.%..k..D.H........<&....a.N.Z..#T....3..*....2sC......./".S.C.C...%AS.]....._ ...S.../.T..o)....*sk...sp...9...`9.e......0..2............a..?......1.P...I=N....4...N...........J..h.....V..~.,.0...GD.i.......R.a.."..>..p2...O^S...........@.l.W..sC..O.X.Qh....I..0..b&...jS{.LA.|/G......w.t8.....O..Y9c..C.!7....b1|%9r.2*:..p...rxK.^V.t._0.....p.R._..............i$..K.p....2..[_..l....)..A)r.Vq
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.5 (Windows), datetime=2022:09:28 01:56:02], progressive, precision 8, 500x200, components 3
                                                          Category:dropped
                                                          Size (bytes):33055
                                                          Entropy (8bit):7.604025581526417
                                                          Encrypted:false
                                                          SSDEEP:768:VMns/70MnsMerq/Sf9nTKl8sHM7JE3jtOAVe24HEd+:OnMTnsMer7VnTuHM7JajKR
                                                          MD5:6B6D6494A2D5FE6292641588AF2FF231
                                                          SHA1:D4D82A589A1E71A4C917B0AFC0267BAC3C672480
                                                          SHA-256:C521F96B7435290FD70825A2D5E45A10DC3789FEFD0D98851F72330C1D6F7A11
                                                          SHA-512:31E4C7B87A5D90EF6A419B6A56A2BDE528E1C9368C713F1FB87A16333FF77C021BF1874B5BB74939175D46454810452582081ADB0FD5A11D6BA8844F4C5714E8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.5 (Windows).2022:09:28 01:56:02........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................@...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJIgY.....].C..o-u..Q.rT..7........Y...C.=....f..7?.d.?.7........Y...K.s}]...,o.u..$8..}...o.S...N.J..T.....&....n..'...Y..p7...(..1=..I$.B.I$...I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):5260
                                                          Entropy (8bit):7.952632516709832
                                                          Encrypted:false
                                                          SSDEEP:96:f2l3QIpOaVksRO11Nhf/VwjCX9S2Ml8nWas3SWiy2p0itRx+67ndykjq3Wd4OFoX:Ol3QqVk8CNl/ajCIOtE0OMRx+6jdyixi
                                                          MD5:810A4DE086E544A749CF1B43416178EE
                                                          SHA1:A3102B2BB04886A9665207A1C70068D31F5BDA71
                                                          SHA-256:1D2F039FDBEA8658D2D94F561BC21B0431EFAC371ADDDC47D81BB95B6B8BC4BD
                                                          SHA-512:A6F5AFAE46D00702072FA68C69D2E67D09DAA0442AA0326474BB9AE4EA4CC17EBDCE66E1B6B10E2A18CE5B445E86A0550740F3B368A38308EF84C19DF86641E0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 x...0_...*....>I$.E..!.y.p(....p.U.W..J..c.....m..U.]./...........m..........?..~..-...g._.....?..0...s=@.<............r....?.|..G...o.-......./._\.._.....................l.~..v.O._..e.}....~e.!.O..._....%...K..P............g..=..O...5...U...u..>.....z.}[......._...z.{ .V.PST.va...f.ec..h....(.....(....K.9`;*...MZ{...P.......@.....(....+s...M........,..._...j.Z.~.:..ks..,..(......=......M..CtB.v.j...8...]. Be....._.j.j.9...5.m.U......k..e^ .t..F5.)..)~u.i.qh.,.u._.H. .h..)..W.J.M.U'.....SV.R..PS@...m..g.#..'.....F9.a..c<...].(.....Tp.Ta..Ix.)-.:...]Fk}."..C-AMXQK.>?.V.".../.Z)..#8.....T.c.(..n..E.......q.L..xSV.R..PR..U.IB4.:l....I....@.O.;.Ej....:..u.Mc..s.d.d.T....R~u.)..)~u..d...@8..>..Z......Z......Z......Z......Z......Z...........~..K-.^3...Z,D`..{S.+C.$.H....<.m.5...p.:q...A......G...C.........w..OY.{2t..z...U.....$..L......lU..7.... ...U.Se...g@e..-g....~x+<.y...Fh.<d..EZ...b..h....L+S8SU...u.s...T......{jT..p...^.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):4904
                                                          Entropy (8bit):7.94930581705637
                                                          Encrypted:false
                                                          SSDEEP:96:M6opqi3R4YgHM9ddzxgiaqkElcwTUwFySe2v8iwAohflvcrKfn9z1k:M6oBaP+zxgiaqkEgw/eo8tvPqKfn9Rk
                                                          MD5:A82F67A8BCFFF4EA7793BB3FCC00CB4D
                                                          SHA1:DECC78E3F9341338EB0AB9757735E2338A5DE451
                                                          SHA-256:871657EF72C4641D784288FBCCBC14775B72A07437C69E2E29D7A2AE0BED9F73
                                                          SHA-512:10C19D9A4BFCB1033F1AE5DEBF41821597A10FA83896C73C1CABF421F441150D9A3037B1E2E1E0F8F0AB77515346201A17ED89652918F63EEE86E89387E6EA18
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF ...WEBPVP8 .....a...*....>I$.F".!.!.Y.P..en.uK..~...RN....{.O.]........v......=.<K.......~......w...`?...:G.....6...S...............=........Y...7.7.o....._..P........................?..T......N.3..._.?e.,...!....c..........?.c...}..._._X...E}....y.?.O...~!?J.m..........................>...?......w.7...#..C...L..!.}...h...:....}...h...:....}...h...:....}...h...:.....y....L.A....2. ..%0P`.y...|@..I..Eq.........T.'.c...B.iA......D..F......|.9....[..+9.). ...>u....`l..U..$~c...".c./szwR........-..>.&......pH....W.cR....1..."U..66}...9.1?.Ss.M..w.%G..ZUq..6.....1.E....Ku.t...%..S.m...s.5...;.:...`d....s......`....C.eK...........-.......qDe. D..%?:...&3.G.+....C...W..........r..A..u....2}...!C-*%...p....kk6.q.S..|;.uc..X.GV>...uc..X.GV>...uc..X.GV>...uc..X.GV>...t.....%........DS...1b..>X.......|.)..<.\j....`t.D....L..#..0.e..v..L!......xC..$.B.W...c..#.:....X...'e.)B.X`...I.....]\'Q..Y:R.R.t.Xe.....c...U.A..A.2.(4...}.^.V..h541./.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):5774
                                                          Entropy (8bit):7.955781932195618
                                                          Encrypted:false
                                                          SSDEEP:96:AyFOrILQx/1XU3fpnSws4st9BG1bshnP8Jk6jf3o6f6VA6bSEf0h2lI2UO3ANANd:jUcL0/1cpnOb4shnP8W43nLEf0h+UO35
                                                          MD5:7995B5E53599897563011D13AA49EA5F
                                                          SHA1:F56C2F94BFB6CD60D11D278E0FBEAC6703590E72
                                                          SHA-256:D51FF84F13144F25DDC1DAF353E519C9541EC6BE63DA2C25FB3868112064AF32
                                                          SHA-512:459E1E81B58EBB0C5A8B6C17938AFC8B906F1A6CCE51C17BD5A38A929C4AAD548465AC7C3F1B804AD484FA4C6BECE01EBCB786E947BFD624E6969C41623AD429
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 z....h...*....>I".E..!.X|.(....p.......W...j......t.i...w`....?.v..{..O......`/...?...~..;.......+.......s?..?....u.~.{..........N.......s.........~>x..W.{......./4..}t./.o...vx..+...O.....|.......N.]....{=....Z.7....*......#........<.~w._...?.....?..{.....o.....3.... &.{w/C.n..a...=.....r.0..^.......z.{w/C.n..a...=.....o..t.. ..LHd.B.....*$.2.M.,..3...sn...>C..............p|<>.....>....j.$.__....z..1..q......~9..).G.8..."F.^#...I....#.kyk%"....tyg..".E>.....E." iV...~;..sC..!..!.4.!....as.c.$cx.....j../..n.......J.=.$..b.C.t9..qp&..Vd...;.Xl.v^ZV{...7...p.[.".oJ..3.{W.A...Q.t.<..(..2N..k.*U..."C.N."#.......Bir..."%..0j...w.r...[....%.>..w......n,......OF..4V... .K...:...u.y1.7....n..ue..`^Br....f...-.4.G<...1=..Z.7D.A&fi...v.2.M.j>..;3.O..k......z.zB...n..a...=.....r.0..^.......z.{w/C.n..a...=.x................x_.....jt..S.e.ch.2.enu........).-@..^..)..f.?..N.m..>..E...f...t0R..bh5........[..-....x..CG.(}.S.p+=Y.b.~.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:downloaded
                                                          Size (bytes):4990
                                                          Entropy (8bit):7.944457042989119
                                                          Encrypted:false
                                                          SSDEEP:96:0idZaenJJihOgLDEegvH0vDp0iF1+oHgBrqfgaOFZVSe7+:dnaeJAH2HmD32oABrWgaOF
                                                          MD5:FD5E77DC351059471EEBC68959B970AC
                                                          SHA1:A6E147F8E19EC340715A8180F9DC0A3171C1D159
                                                          SHA-256:D3F148ED9EDFB70EA4138F1D06B50AD305DA5FCE6F8C4155642C84793DADACC2
                                                          SHA-512:D74550EA1FD4D0EE73DDA1D21294D2C06D23417ED2DB7871C29D6B0E27A56A36DC34901DDAA2A7DACD4DECB94A937DF49D236B815B58F7AE38ACC874DEC0A5B8
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://xe-geriodemenoktasiii.com/assets/images/banks/isbank.jpg
                                                          Preview:RIFFv...WEBPVP8 j...p`...*....>I$.F".!."...P..en.|...->..K.....?.}.*..?......S...z...............w.O....._...z............>.?.[=.........................{..9.-.....o...w.O.?.?._.....?..........N..~R...O.......^J..}....7.w...?..5....P/.?..w.......D.E......./...x..8....o.~4./........e.............O.?..|..-...7.[.o...s?.?..[2(..w......w......w......w......w.....>......>....i..>...?5.......\.........".d=vO...CI.../k...Y.[..3.xy._..Gtah.......m...p.x...uBZ................A.#.i\b...+-.....S.~...k=W..ZF..@...;..q......'...7+a.]H}...d .....8.p..=.[BX..w.6h.@.E..R. ...V.w..~......-.7.d)..O./.,K.2er3{6J.`..5c.:..k..X.l.!.....j.h(..h:.....:...4(..c.H......J.^p.......Q._.....5a{\...7.[& .o[.=../.."As6..~}.].qg~}.].eFW.".K...,....,....,....,....,....,....,..x........ ..4.o........"._.@`.)...Y..v.+#np&......>.T..d...u..3]...s%gv.d..|=(u7.D/...D.d.@.-.e....2.}..1c.g".3j:h1..V...N._...9i .+7.{..}-...T....=~F.!2.v.J..t...L...#...:.A7^..X.h..d...E.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                          Category:dropped
                                                          Size (bytes):5268
                                                          Entropy (8bit):7.94280823443583
                                                          Encrypted:false
                                                          SSDEEP:96:pd9cVC1HAbPq1GBgYmJbtt3I0yjjFvH7Oj61RdEv5fczq78cz21PQj:WVCJ12HmJp6tbS6bdExfAw24
                                                          MD5:34CDE1A4D95782DC8A404F3B7A22707C
                                                          SHA1:11ACDBECC2E820EA75A21EFC9D19C7F3EBB62631
                                                          SHA-256:CF164D0F6DBDD0F6AA11BA954189B8DCF4CD07AD066083633986C176FC0019CD
                                                          SHA-512:1194C6EE637E6530B64FB3C1C2D93FE76533F3A79648D43778EDD4CA5C0FDFB1E437A63CFA050D0E4986DE41A17F009766C409FA7A42C5BAE0A348778EB04BE6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:RIFF....WEBPVP8 ....0c...*....>I$.E..!.Z..(....p...o~.g.....~..|.<{....=......N..I.....c...3.....@....z.....u>................?..'./.o..%.v..2....?"........_{?..7.O._....~.........N.;...;..V...........'......e...[...._.=..1.....o.o._.?..........((.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.T[/;s.L.TZzLo&.X...&...AU...:...E........R.%P.M.`.._.....r..xZ..B.|..........).[..d.........e[...R.....u......5...J......+\.?..o0&.....RD....,s^4..}.?.-.\....TZzkF....S).x.&. ..K.P..(.#Y......*.-..{.r.......[. ...h........WF..........;..GJ..O.qSn..R,....b..&Q..@..=...Z.~uV'.Mp..;.#.jlE.^..,.2..Z.r.....!.............J.....p2......b./.N...n..?...B.)..d...Jb..2.!Yc56..9<d...gD..sa....3.ma.k.v.3.LR`-..q ...x&6......I...}..:...E..:...E..:...E..:...E..:...E..:...E..:...E..:...............t.....q... N..Q.v.A...:z..(.....zNS.o.!.7.......h-F.s..R~|...7.F._....?tP..+.....62.u.]y|.M..^.L$`2\{..!..{.....W......~..^.{\mY.,e^........;.W.p...a..*
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):48236
                                                          Entropy (8bit):7.994912604882335
                                                          Encrypted:true
                                                          SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 14, 2024 11:46:10.370738983 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.392148018 CEST49676443192.168.2.852.182.143.211
                                                          Oct 14, 2024 11:46:10.426652908 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.426666975 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.426837921 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.428988934 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.434412956 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.435029030 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.435123920 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.435178995 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.437086105 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.437155962 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.442130089 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.515418053 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.518178940 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.518178940 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.523403883 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.540739059 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.540786028 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.540950060 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.542665958 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.594753027 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.612401009 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.621360064 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.621462107 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.621578932 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.673485994 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:10.709997892 CEST4434970413.107.253.45192.168.2.8
                                                          Oct 14, 2024 11:46:10.751586914 CEST49704443192.168.2.813.107.253.45
                                                          Oct 14, 2024 11:46:11.657852888 CEST49671443192.168.2.8204.79.197.203
                                                          Oct 14, 2024 11:46:12.017200947 CEST4967780192.168.2.8192.229.211.108
                                                          Oct 14, 2024 11:46:12.767118931 CEST49673443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:13.110873938 CEST49672443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:20.040230989 CEST49676443192.168.2.852.182.143.211
                                                          Oct 14, 2024 11:46:20.387142897 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.387180090 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:20.387236118 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.387563944 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.387584925 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:20.387650967 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.388051987 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.388065100 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:20.388278961 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:20.388292074 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.248226881 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.248645067 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.248692036 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.249979019 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.250196934 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.268115044 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.272023916 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.272186041 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.272381067 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.272392035 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.272790909 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.272821903 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.273566008 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.273641109 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.274717093 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.274785042 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.322309971 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.322360992 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.322371006 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.366354942 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.471410036 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.471493006 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.471514940 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.471621037 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.471687078 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.471714020 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.471714020 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.471714020 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.471792936 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.491964102 CEST49711443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.491991997 CEST4434971192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.535625935 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.535661936 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.535738945 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.535859108 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.536278963 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.536307096 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.536365032 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.536848068 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.536919117 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.536983967 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.537661076 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.537693977 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.537756920 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.538244963 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.538270950 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.538327932 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.538584948 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.538600922 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.539109945 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.539109945 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.539133072 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.539145947 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.539531946 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.539571047 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.539803982 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.539832115 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.583410025 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745348930 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745381117 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745388031 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745414019 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745467901 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.745488882 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.745498896 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.750103951 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.750112057 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.750175953 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.750185966 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.792186022 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.837968111 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.837981939 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838023901 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838038921 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838044882 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838063002 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838118076 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.838157892 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.838165045 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838206053 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.838871002 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.838947058 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.839647055 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.839730024 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.930043936 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.930185080 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.930649042 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.930716038 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.930916071 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.930977106 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.931723118 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.931802988 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.931878090 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.931931973 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.932713985 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.932790995 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.933470964 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.933541059 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:21.933608055 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:21.933665991 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023242950 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023333073 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023420095 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023493052 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023533106 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023613930 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023633957 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023699999 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023761988 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023833036 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023848057 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023894072 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.023924112 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.023971081 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.025985956 CEST49712443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.026012897 CEST4434971292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.034151077 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.034193993 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.034323931 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.036860943 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.036879063 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.184228897 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.184556007 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.184572935 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.186041117 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.186098099 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.186254025 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.186475039 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.186556101 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.186600924 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.186609983 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.186758041 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.186768055 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.187710047 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.187766075 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.188007116 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.188081026 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.188087940 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.198143005 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.198785067 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.198797941 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.199150085 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.199667931 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.199667931 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.199681997 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.199729919 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.206561089 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.206809998 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.206816912 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.207901955 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.207958937 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.208309889 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.208355904 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.208367109 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.222210884 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.222933054 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.222953081 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.223311901 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.223736048 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.223797083 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.224085093 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.230019093 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.230058908 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.230068922 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.246014118 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.255403042 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.262152910 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.262161016 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.271400928 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.277730942 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.308480978 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.370913982 CEST49673443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:22.415524006 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.415549994 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.415556908 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.415577888 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.415590048 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.415599108 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.415637016 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.501823902 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.501852036 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.501919985 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.501938105 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.501952887 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.501981020 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.502007008 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.504332066 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504355907 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504363060 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504386902 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504409075 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.504435062 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504448891 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.504883051 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504897118 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504921913 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504933119 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.504951954 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.504970074 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.504976034 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.505000114 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.505009890 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.505043030 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.505083084 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.506999016 CEST49717443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.507025003 CEST4434971792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.515115976 CEST49719443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.515130043 CEST4434971992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.521296024 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.521349907 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.521410942 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.522538900 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.522572041 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.522634029 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.523767948 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.523787975 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.529498100 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.529516935 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.537396908 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.537420034 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.537427902 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.537492990 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.537508011 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.556679010 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.564598083 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.564623117 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.564729929 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.564743996 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.564805984 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.591686964 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.594713926 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.594727039 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.594762087 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.594804049 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.594849110 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.595161915 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.595169067 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.595196962 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.595218897 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.595240116 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.596508980 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.596517086 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.596549988 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.596587896 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.596601009 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.596617937 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.596621037 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.596640110 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.596663952 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.625808001 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.625819921 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.625850916 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.625983953 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.625983953 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.625997066 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.626003981 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.626024961 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.626075983 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.626075983 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.627475977 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.627482891 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.627717972 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.628509045 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.628516912 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.628587008 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.634918928 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.634962082 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.635056973 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.635344028 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.635380983 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.635440111 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.635828972 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.635840893 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.638957024 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.638972998 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.645405054 CEST49718443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.645430088 CEST4434971892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.650605917 CEST49715443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.650624990 CEST4434971592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.651527882 CEST4967780192.168.2.8192.229.211.108
                                                          Oct 14, 2024 11:46:22.660216093 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.660254955 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.660392046 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.660825968 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.660845995 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.663290024 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.663326025 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.663377047 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.663731098 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.663741112 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.700017929 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.700273991 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.700287104 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.701332092 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.701400042 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.701823950 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.701905966 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.702229977 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.702240944 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.714991093 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.715087891 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.715101957 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.715178967 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.715181112 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.715235949 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.719356060 CEST49672443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:22.751677036 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.797883987 CEST49716443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.797914028 CEST4434971692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.804141998 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.804222107 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:22.804300070 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.804610968 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:22.804641962 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.039012909 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.039087057 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.039201975 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.039274931 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.039288044 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.084868908 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.084892988 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.084958076 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.085161924 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.085175991 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.088974953 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.127667904 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.127696991 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.127715111 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.127722979 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.127775908 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.128144979 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.128163099 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.128199100 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.128454924 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.129580021 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.129601002 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.129668951 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.129668951 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.130462885 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.130688906 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.162899971 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.163276911 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.163305998 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.163810015 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.164118052 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.164201975 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.164269924 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.166161060 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.166203022 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.166270971 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.168459892 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.168478966 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.168978930 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.168998003 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.169049978 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.169213057 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.169225931 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.200247049 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.201647997 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.201683998 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.202893972 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.203233004 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.203356028 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.203370094 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.203485966 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.207412004 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.221793890 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.221914053 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.222127914 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.222196102 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.222516060 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.222580910 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.223081112 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.223182917 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.224122047 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.224225998 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.225071907 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.225138903 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.225162029 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.225229979 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.245043039 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.281127930 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.281413078 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.281435013 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.282501936 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.282577038 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.282917023 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.282994032 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.283052921 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.283068895 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.299052954 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.299279928 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.299295902 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.300374985 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.300432920 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.300756931 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.300837040 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.300863028 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.304549932 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.304719925 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.304785967 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.305346966 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.305433989 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.305610895 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.305671930 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.305700064 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.305772066 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.305833101 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.305883884 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.306296110 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.306368113 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.306580067 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.306596994 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.310549974 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.310648918 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.310679913 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.310691118 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.310729980 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.310729980 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.311623096 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.311709881 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.311721087 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.311750889 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.311795950 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.311795950 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.312093019 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.312148094 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.318571091 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.318787098 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.318795919 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.319865942 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.319936991 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.320209980 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.320297003 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.320307970 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.323144913 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.343447924 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.349623919 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.349769115 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.354545116 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.354559898 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.354563951 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.361217022 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:23.361251116 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:23.361313105 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:23.361521959 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:23.361534119 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:23.367402077 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.369613886 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.369620085 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.394485950 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.394606113 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.394665003 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.394665003 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.394676924 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.394773006 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.394825935 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.395170927 CEST49720443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.395184040 CEST4434972092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.395476103 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.395514011 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.395565033 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.396183968 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.396200895 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.400250912 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.400279999 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.400367975 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.400518894 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.400530100 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.400876999 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.416140079 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.464278936 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.465296030 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.465353012 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.466435909 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.466506004 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.466877937 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.466948986 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.467281103 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.467299938 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.479110956 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.479159117 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.479243994 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.479271889 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.479522943 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.479583025 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.481216908 CEST49724443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.481232882 CEST4434972492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.481507063 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.481547117 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.481646061 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.482270002 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.482283115 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.511138916 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.511847019 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:23.511879921 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:23.513056993 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:23.514772892 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:23.514786005 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:23.539887905 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.539916039 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.539925098 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.540046930 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.540115118 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.588438988 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.599598885 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.599621058 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.599685907 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.599750996 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.599788904 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.600848913 CEST49726443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.600883007 CEST4434972692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.601218939 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.601281881 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.601349115 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.602030039 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.602046013 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.621453047 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.621483088 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.621490955 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.621582985 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.621611118 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.633930922 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.633945942 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.634059906 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.634697914 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.634718895 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.634778023 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.635490894 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.635509968 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.635554075 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.635580063 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.636656046 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.636725903 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.636742115 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.636809111 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.637707949 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.642224073 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642242908 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642251015 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642271042 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642304897 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.642324924 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642335892 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.642775059 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642800093 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642813921 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642867088 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.642868042 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.642915964 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.662707090 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.664918900 CEST49725443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.664926052 CEST4434972592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.665884018 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.665911913 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.666049957 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.668199062 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.668221951 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.683254957 CEST49728443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.683269978 CEST4434972892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.688170910 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.688220978 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.688301086 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.688525915 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.688555956 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.696624041 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.711235046 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.711250067 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.711338997 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.711431980 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.711438894 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.711524010 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.712312937 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.712326050 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.712402105 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.713176966 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.713238001 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.713254929 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.713275909 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.713330030 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.713998079 CEST49729443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.714015961 CEST4434972992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.730818987 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.730829954 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.730868101 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.730907917 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.730963945 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.731034994 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.731043100 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.731095076 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.731102943 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.731117964 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.731163025 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.731431961 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.731443882 CEST4434972792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.731468916 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.731486082 CEST49727443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.741609097 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.741895914 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.741918087 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.742304087 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.745640039 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.745754957 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.745759964 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.787420988 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.790321112 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.804990053 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.805048943 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.805068970 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.805114031 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.805136919 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.805167913 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.834909916 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.835185051 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.835216999 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.835602045 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.836369991 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.836452007 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.836494923 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.851098061 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.853223085 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.853234053 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.853594065 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.853905916 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.854837894 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.854888916 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.854995012 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.879405975 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.884526968 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.893762112 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.893770933 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.893796921 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.893819094 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.893836975 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.893975019 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.893981934 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.894085884 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.895215034 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.895231009 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.895977020 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.895983934 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.896032095 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.936379910 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.936400890 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.936481953 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.982572079 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.982717037 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.982743025 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.982769012 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:23.982815027 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.984018087 CEST49730443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:23.984038115 CEST4434973092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.014930964 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:24.015520096 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:24.015527964 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:24.017088890 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:24.017151117 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:24.018161058 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:24.018248081 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:24.053746939 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.053982973 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.054011106 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.054403067 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.054697990 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.054760933 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.054985046 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.060921907 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.061228991 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.061243057 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.061989069 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062010050 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062064886 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.062074900 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062088013 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062113047 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.062139034 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.062170982 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062463999 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.062552929 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.062798023 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.071808100 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:24.071818113 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:24.099401951 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.101758957 CEST49732443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.101773024 CEST4434973292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.102083921 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.102134943 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.102200031 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.103879929 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.103915930 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.107395887 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.125359058 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:24.149629116 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.149661064 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.149801970 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.149833918 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.151719093 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.151727915 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.151968956 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.151983976 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.153503895 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.153567076 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.154304981 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.154304981 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.154314041 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.154396057 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.172415972 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.172442913 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.172451019 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.172514915 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.172542095 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.192919016 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.192991018 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.193053961 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.193078995 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.193211079 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.193263054 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.194255114 CEST49733443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.194284916 CEST4434973392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.194525957 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.194546938 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.194725037 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.196202040 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.196211100 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.202771902 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.202785969 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.219263077 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.233933926 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.233994007 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.236445904 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.236455917 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.236701965 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.242718935 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.261842012 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.261852980 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.261888027 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.261917114 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.261943102 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.262058973 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.262067080 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.262119055 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.263437033 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.263444901 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.263484955 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.263520956 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.263808966 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.263887882 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.264105082 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.279864073 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.289702892 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.290020943 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.290050030 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.290419102 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.292896032 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.292963028 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.294222116 CEST49734443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.294272900 CEST4434973492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.294596910 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.294639111 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.294708967 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.296643019 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.296678066 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.296732903 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.329843044 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.339947939 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.339996099 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.340188980 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.340392113 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.340409040 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.341526031 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.341559887 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.341653109 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.341870070 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.341886997 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.343400002 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.351135969 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.351367950 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.351375103 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.354923010 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.355001926 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.355498075 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.355662107 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.355724096 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.366322994 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.366524935 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.366538048 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.366924047 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.367711067 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.367794991 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.367932081 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.373994112 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.374054909 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.374124050 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.374151945 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.375397921 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.381886959 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.381958008 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.382309914 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.382333994 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.399615049 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.399631977 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.414793015 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.415406942 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.431859970 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.447109938 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.467891932 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.467992067 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.468238115 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.468302011 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.469153881 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.469223022 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.469232082 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.469274044 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.469314098 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.469361067 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.473716021 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.473751068 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.473789930 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.473908901 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.473999977 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.474118948 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.474999905 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.475086927 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.476454020 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.476720095 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.487659931 CEST49738443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.487684011 CEST4434973892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.488168001 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.488189936 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.488470078 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.489514112 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.489535093 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.529973030 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.530004978 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.530016899 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.530059099 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.530075073 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.530086040 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.530203104 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.534075975 CEST49740443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.534090042 CEST4434974092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.534452915 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.534465075 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.534514904 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.535166979 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.535180092 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.560616016 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.560683012 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.560730934 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.560878992 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.560898066 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.560909033 CEST49741443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.560914993 CEST44349741184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.566503048 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.566589117 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.566658020 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.566773891 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.567532063 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.567600012 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.568090916 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.568177938 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.568784952 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.568856955 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.568877935 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.569005013 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.631172895 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.631226063 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.631365061 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.631776094 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:24.631793976 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:24.632468939 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.632493019 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.632535934 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.632563114 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.632577896 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.632631063 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.634116888 CEST49742443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.634139061 CEST4434974292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.634597063 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.634632111 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.634692907 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.635399103 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.635411024 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.659230947 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.659300089 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.659725904 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.659977913 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.659981012 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.659989119 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.660031080 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.660231113 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.660448074 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.660584927 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.660691977 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.660927057 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.661417007 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.661467075 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.661535978 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.661614895 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.662441015 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.662486076 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.662499905 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.662508965 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.662533045 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.662554979 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.663352966 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.663475990 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.694082022 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.694114923 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.694127083 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.694145918 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.694170952 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.694184065 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.694272041 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.709810972 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.709834099 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.709903955 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.709969044 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.743906975 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.752511978 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.752562046 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.752576113 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.752587080 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.752624035 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.752634048 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.752666950 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.753021955 CEST49739443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.753043890 CEST4434973992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.753606081 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.753639936 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.753685951 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.754399061 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.754414082 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.759059906 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.775468111 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.775691986 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.775719881 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.776884079 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.777245998 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.777374983 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.777380943 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.777425051 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786484957 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786493063 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786514044 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786569118 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786571026 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.786576033 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786587000 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786591053 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.786602974 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.786621094 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.786621094 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.786679983 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.787458897 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.787533045 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.787606001 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.788950920 CEST49743443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.788970947 CEST4434974392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.789438009 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.789458990 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.789514065 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.791085005 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.791099072 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.805635929 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.805645943 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.805716038 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.805910110 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.805917978 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.805978060 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.807550907 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.807630062 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.808322906 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.808386087 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.808388948 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.808435917 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.808552980 CEST49744443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.808573961 CEST4434974492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.809261084 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.809288025 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.809401035 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.810568094 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.810580015 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.814158916 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.814409971 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.814425945 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.814801931 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.815402985 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.815479040 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.816476107 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.818643093 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.859412909 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.901714087 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.902209997 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.902221918 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.902569056 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.903239012 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.903300047 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:24.903647900 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:24.951411963 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.009560108 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.011269093 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.011296988 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.011950016 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.012351990 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.012424946 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.012774944 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.012818098 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.013147116 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.013180017 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.013665915 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.014199018 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.014231920 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.014305115 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.014525890 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.014543056 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.014575958 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.015588999 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.015647888 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.016319990 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.016393900 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.016477108 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.016486883 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.055445910 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.057573080 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.059401989 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.113497972 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.113558054 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.113626003 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.113667011 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.113776922 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.113832951 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.129010916 CEST49748443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.129029036 CEST4434974892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.129786015 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.129818916 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.129894972 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.131225109 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.131237984 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143376112 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143412113 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143475056 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.143493891 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143600941 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.143711090 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143765926 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.143807888 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.162575960 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.172646046 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.205890894 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.209410906 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.209424019 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.209677935 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.209687948 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.210047007 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.210078001 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.210565090 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.210639954 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.211551905 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.211628914 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.214389086 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.214504004 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.217801094 CEST49749443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.217828035 CEST4434974992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224184036 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224240065 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224298954 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.224308968 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224369049 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.224376917 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224438906 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.224555969 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.259392977 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.259408951 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.265525103 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.265561104 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.265631914 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.302974939 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.302989960 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.303256035 CEST49750443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.303272009 CEST4434975092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.324415922 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.331660032 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.331793070 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.335340023 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.335360050 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.335370064 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.335438967 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.335457087 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.348783016 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.348808050 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.348900080 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.348908901 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.348942995 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.349021912 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.353553057 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.353574038 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.353636026 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.353647947 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.353718042 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.359767914 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.359791040 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.359844923 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.368156910 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.375442982 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.375458956 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.379086971 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.379101038 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.379256010 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.379600048 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.416712999 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.429843903 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.429855108 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.429960012 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.430707932 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.430716038 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.430807114 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.431247950 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.431257010 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.431341887 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.431355000 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.431371927 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.431416988 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.432073116 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.432404041 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.432502985 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.432722092 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.432998896 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.433021069 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.434068918 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.434128046 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.434509993 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.434571981 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.434655905 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.434664965 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.438941956 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.438956976 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.439253092 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.440844059 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.444271088 CEST49751443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.444302082 CEST4434975192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.444561005 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.444587946 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.444641113 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.444874048 CEST49752443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.444885969 CEST4434975292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.445486069 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.445508003 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.445832014 CEST49753443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.445838928 CEST4434975392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.455272913 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.455288887 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.455529928 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.456101894 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.456124067 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.457830906 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.457847118 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.457978964 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.458189964 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.458204031 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.478692055 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.478740931 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.478807926 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.478826046 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.478864908 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.478904009 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.479017973 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.479401112 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.479773045 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.480392933 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.480403900 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.481478930 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.481559038 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.482280016 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.483409882 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.483606100 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.484244108 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.484256029 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.484652996 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.484927893 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.484927893 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.484941006 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.484996080 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.485205889 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.485274076 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.485343933 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.486814022 CEST49754443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.486835003 CEST4434975492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.487164021 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.487205982 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.487276077 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.487812996 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.487844944 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.488496065 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.488535881 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.488590002 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.488595963 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.488609076 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.488666058 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.525469065 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.525479078 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.531399965 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.533905029 CEST4434970523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:25.533977032 CEST49705443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:25.572554111 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.576795101 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.576890945 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577388048 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.577449083 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577457905 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.577493906 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.577516079 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577543974 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577786922 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577802896 CEST4434975592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.577811956 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.577850103 CEST49755443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.578166008 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.578196049 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.578671932 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.579015970 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.579030037 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.663361073 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.663454056 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.663736105 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.664228916 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.664244890 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.664256096 CEST49756443192.168.2.8184.28.90.27
                                                          Oct 14, 2024 11:46:25.664262056 CEST44349756184.28.90.27192.168.2.8
                                                          Oct 14, 2024 11:46:25.667884111 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.667921066 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.667932987 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.667996883 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.667999983 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.668034077 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.668082952 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.760936975 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.760962963 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.760977030 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.761032104 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.761044025 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.761086941 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.761991024 CEST49759443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762005091 CEST4434975992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762007952 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762027025 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762069941 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762139082 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762352943 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762363911 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762406111 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762482882 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762734890 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.762754917 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.762850046 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.763329029 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.763400078 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.763406038 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.763453007 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.763500929 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.763510942 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.763514996 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.765852928 CEST49757443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.765865088 CEST4434975792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.766094923 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.766174078 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.766333103 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.766746998 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.766778946 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802676916 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802704096 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802712917 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802758932 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802759886 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.802786112 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.802834034 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.803843021 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.804124117 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.804133892 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.804614067 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.805047989 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.805135012 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.805239916 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.827423096 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.827450991 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.827492952 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.827508926 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.827523947 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.827558041 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.827605009 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.828538895 CEST49760443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.828551054 CEST4434976092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.828871012 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.828917980 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.828983068 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.829499960 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.829514980 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.851398945 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.855782986 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.897175074 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.897188902 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.897243977 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.897262096 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.897301912 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898039103 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898045063 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898087025 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898114920 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898149967 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898688078 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898760080 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898808956 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898870945 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898885965 CEST4434976192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.898895025 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.898942947 CEST49761443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.899213076 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.899235964 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.899461031 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.899802923 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.899816036 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.944998026 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.945224047 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.945245981 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.945604086 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.945921898 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.946002960 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.946060896 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:25.991403103 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:25.991698980 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.031163931 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.031392097 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.031404018 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.031877995 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.032192945 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.032291889 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.032325029 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.072084904 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.072097063 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.101624966 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.101865053 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.101880074 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.102236032 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.102674007 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.102775097 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.102875948 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.108169079 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.108413935 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.108433962 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.109564066 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.109850883 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.109978914 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.109992027 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.110033035 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.113209009 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.113403082 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.113411903 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.113745928 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.114047050 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.114105940 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.114192009 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.121653080 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.121838093 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.121859074 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.122148037 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.122487068 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.122550964 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.122642040 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.127310991 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.127336025 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.127410889 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.127419949 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.147397995 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.157565117 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.159410954 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.163410902 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.172683954 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.224683046 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.224697113 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.224761009 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.225095987 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.225168943 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.226099014 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.226161957 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.226888895 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.226968050 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.238014936 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.238430023 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.238451004 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.239531994 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.239618063 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.239959955 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.240024090 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.240154982 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.240163088 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.262105942 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.262132883 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.262195110 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.262223959 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.262367964 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.262696028 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.263164997 CEST49763443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.263179064 CEST4434976392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.291049957 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.319222927 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.319310904 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.319339991 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.319355965 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.319396019 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.319408894 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.319844961 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.319853067 CEST4434976292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.319914103 CEST49762443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.326437950 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.326498032 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.326617956 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.326890945 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.326908112 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.405034065 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.405052900 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.405147076 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.405951023 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.409737110 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.421011925 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.421041012 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.421140909 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.421153069 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.421207905 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.429615974 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.429640055 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.430083036 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.430094004 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.430289984 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.430604935 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.432584047 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.432637930 CEST49764443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.432647943 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.432670116 CEST4434976492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.432737112 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.433265924 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.433350086 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.433494091 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.433548927 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.433572054 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.433576107 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.433635950 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.433659077 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.433922052 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.433955908 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.434940100 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.435009003 CEST4434976692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.435094118 CEST49766443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.435396910 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.435477972 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.437040091 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.437091112 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.437205076 CEST4434976792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.437249899 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.437268972 CEST49767443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.443622112 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.443653107 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.443732977 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.443947077 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.443958998 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.482397079 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.482458115 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.482546091 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.482578039 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.482631922 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.482639074 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.482690096 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.483412981 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.483428001 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.483582020 CEST49768443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.483613014 CEST4434976892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.487749100 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.487804890 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.487868071 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.488097906 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.488116026 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.495552063 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.495851040 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.495884895 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.496260881 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.496597052 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.496682882 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.496757984 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.517458916 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.518049955 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.518101931 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.518682003 CEST49765443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.518702030 CEST4434976592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.539422989 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.541446924 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.543606043 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.543844938 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.543859005 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.544761896 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.544843912 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.545208931 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.545263052 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.545382977 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.545389891 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.575226068 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.575249910 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.575257063 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.575309992 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.575316906 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.575407982 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.577187061 CEST49769443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.577219009 CEST4434976992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.586910963 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.722641945 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.722666025 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.722738981 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.722763062 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.731242895 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.731266975 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.731334925 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.731360912 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.731503963 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.733056068 CEST49770443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.733077049 CEST4434977092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.761765003 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.761778116 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.761837959 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.762964010 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.762978077 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.765610933 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.811058044 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.811070919 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.811156988 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.811841965 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.811850071 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.811916113 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.811922073 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.811966896 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.812058926 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.812076092 CEST4434977192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.812103987 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.812144041 CEST49771443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.838625908 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.839199066 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.839354992 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.839469910 CEST49772443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.839492083 CEST4434977292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860804081 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860826969 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860835075 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860876083 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860882044 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.860910892 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860934019 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.860951900 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.860975981 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.861745119 CEST49773443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.861758947 CEST4434977392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.977364063 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.987657070 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.987694025 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.988670111 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.988725901 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.989607096 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.989661932 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:26.989919901 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:26.989932060 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.041089058 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.102121115 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.103876114 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.120678902 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.120692968 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.120795012 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.120820999 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.121131897 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.121421099 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.122847080 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.122905970 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.123104095 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.123214960 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.123378038 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.123440981 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.126497984 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.126770020 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.126797915 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.127130032 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.127847910 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.127917051 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.127974033 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.167399883 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.167440891 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.171447992 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.180531979 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.296849012 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.296870947 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.296880007 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.296902895 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.296936035 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.296967983 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.296982050 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.337604046 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.386965036 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.386975050 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.387007952 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.387025118 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.387082100 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.387371063 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.387377977 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.387415886 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.387435913 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.388297081 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.388304949 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.388345957 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.388362885 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.389395952 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.389455080 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.434607029 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.434734106 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.434837103 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.441891909 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.442023993 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.442050934 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.442115068 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.442162991 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.442212105 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.444669008 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.444688082 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.444695950 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.444745064 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.444749117 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.445700884 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.474153996 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.474184990 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.474247932 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.474531889 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.474548101 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.474945068 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.475792885 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.475805998 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.476397038 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.476473093 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.476669073 CEST49776443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.476676941 CEST4434977692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.477561951 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.477632046 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.478024006 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.478082895 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.478092909 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.478121996 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.478212118 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.480294943 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.480319977 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.480469942 CEST49774443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.480488062 CEST4434977492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.480504036 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.480951071 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.480967045 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.523401976 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.783438921 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.783463955 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.783536911 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:27.783651114 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.784293890 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.911629915 CEST49777443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:27.911676884 CEST4434977792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.008107901 CEST49775443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.008122921 CEST4434977592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.136709929 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.147413015 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.182148933 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.198132992 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.226536036 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.226557016 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.226815939 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.226826906 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.227109909 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.227247000 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.230063915 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.230225086 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.231823921 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.231894970 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.276438951 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.276438951 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.309891939 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.310530901 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.355406046 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.355406046 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.497204065 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.497236967 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.497292995 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.497739077 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.497754097 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.522953987 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.523268938 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.523314953 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.523994923 CEST49780443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.524003983 CEST4434978092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.531636953 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.531687021 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.531752110 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.532042980 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.532059908 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.532509089 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.532567978 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.532629013 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.533041954 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.533070087 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.533356905 CEST49778443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.533409119 CEST4434977892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.622004986 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.622128010 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:28.622236013 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.667838097 CEST49779443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:28.667856932 CEST4434977992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.156003952 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.193335056 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.193348885 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.193717957 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.194653988 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.194719076 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.195312977 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.205792904 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.219871998 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.219897032 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.221080065 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.224558115 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.239398003 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.274334908 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.274435997 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.279380083 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.279722929 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.279881001 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.279892921 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.280026913 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.280669928 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.321228027 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.323405981 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.344016075 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.344134092 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.344624996 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.387444019 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.469937086 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.469974995 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.470093012 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.470659018 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.470675945 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.506604910 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.507013083 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.507107019 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.508075953 CEST49781443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.508083105 CEST4434978192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.554536104 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.555012941 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.555072069 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.570305109 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.570333958 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.570341110 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.570365906 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.570446014 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.570472002 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.570503950 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.570707083 CEST49785443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.570745945 CEST4434978592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.618099928 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.664195061 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.664205074 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.664243937 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.664267063 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.664300919 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.665096998 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.665103912 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.665154934 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.665910006 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.665915966 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.665975094 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.666588068 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.666603088 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.666651964 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.666661978 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.666675091 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:29.666711092 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.666734934 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.666868925 CEST49784443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:29.666887045 CEST4434978492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.060054064 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.060081959 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.060180902 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.062025070 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.062041044 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.063291073 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.063316107 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.063608885 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.063952923 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.063963890 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.096663952 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.096707106 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.096895933 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.097870111 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.097891092 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.151637077 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.161650896 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.161673069 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.162030935 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.162520885 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.162590027 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.163042068 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.207406044 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.530608892 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.530941010 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.531047106 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.699486017 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.720473051 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.742832899 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.746541977 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.762166977 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.777055979 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.777113914 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.777273893 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.780373096 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.780391932 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.780421019 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.780432940 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.780687094 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.780698061 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.780826092 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.781141996 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.782635927 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.782697916 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.783410072 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.783442020 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.783797026 CEST49788443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.783826113 CEST4434978892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.785223007 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.785320997 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.785793066 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.785981894 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.786670923 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.786751986 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.788049936 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.788233042 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.788309097 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:30.788317919 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.831410885 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.835407019 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:30.844332933 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.044022083 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.044045925 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.044137955 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.044167042 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.044465065 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.044526100 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.057950974 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.058409929 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.058490992 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.059696913 CEST49791443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.059705019 CEST4434979192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061223030 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061260939 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061270952 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061309099 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061321020 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.061335087 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.061359882 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.061796904 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.061827898 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.062005043 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.062118053 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.062144041 CEST4434979292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.062155008 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.062271118 CEST49792443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.062745094 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.062757969 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.108110905 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.150573015 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.150590897 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.150624990 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.150643110 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.150681019 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.151550055 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.151561022 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.151582003 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.151614904 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.151629925 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.152568102 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.152576923 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.152622938 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.153357029 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.153367043 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.153428078 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.153435946 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.153456926 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.153481960 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.153495073 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.265058041 CEST49794443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.265084028 CEST4434979492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.441545963 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.441899061 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.441916943 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.442277908 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.442804098 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.442869902 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.442924023 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.458856106 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:31.458882093 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:31.458945036 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:31.460139990 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:31.460155010 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:31.487400055 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.496573925 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.752034903 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.752379894 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.752404928 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.752778053 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.753175974 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.753246069 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.753412962 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.770416021 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.770462036 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.770520926 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.770768881 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.770787001 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.776154995 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.776727915 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.776791096 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.777208090 CEST49797443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:31.777231932 CEST4434979792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:31.799397945 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.129978895 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.130310059 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.130388021 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.131114006 CEST49798443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.131130934 CEST4434979892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.133430004 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.133476019 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.133532047 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.134306908 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.134322882 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.155956984 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.156121969 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.163459063 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.163465023 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.163713932 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.215260029 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.423196077 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.436180115 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.436222076 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.436335087 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.437529087 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.437546015 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.459865093 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.460403919 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.460428953 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.460938931 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.461258888 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.461415052 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.461426020 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.461538076 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.463399887 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.512150049 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.651823044 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651849031 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651855946 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651886940 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651907921 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651916027 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651930094 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.651947021 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.651973009 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.651993990 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.659709930 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.659785032 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.659794092 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.659852982 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.675046921 CEST49799443192.168.2.820.109.210.53
                                                          Oct 14, 2024 11:46:32.675072908 CEST4434979920.109.210.53192.168.2.8
                                                          Oct 14, 2024 11:46:32.814994097 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.826056957 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.826154947 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.826312065 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.855895042 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.866760969 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.866776943 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.867342949 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.868230104 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.868319988 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.868509054 CEST49800443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.868541002 CEST4434980092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:32.869143009 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:32.915400028 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.118812084 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.127810001 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.127832890 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.128412962 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.128767014 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.128849030 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.129070997 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.171413898 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.171941042 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.172027111 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.173744917 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.177246094 CEST49801443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.177275896 CEST4434980192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.191890955 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.191942930 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.192023993 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.195755005 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.195770025 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.439388037 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.439441919 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.439512014 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.440186977 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.440202951 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.478755951 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.478854895 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.478908062 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.479571104 CEST49802443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.479599953 CEST4434980292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.529787064 CEST49705443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:33.529856920 CEST49705443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:33.530117989 CEST49805443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:33.530155897 CEST4434980523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:33.530216932 CEST49805443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:33.530491114 CEST49805443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:33.530513048 CEST4434980523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:33.534750938 CEST4434970523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:33.534826994 CEST4434970523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:33.862621069 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.862997055 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.863034010 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.863414049 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.863920927 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.863991976 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.864120007 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:33.907413960 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:33.924004078 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:33.924077034 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:33.924124956 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:34.101579905 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.101828098 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.101851940 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.102216005 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.102513075 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.102571964 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.102667093 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.122159004 CEST4434980523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:34.122236967 CEST49805443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:34.143404007 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.241813898 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.242240906 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.242393017 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.245237112 CEST49803443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.245263100 CEST4434980392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.249977112 CEST49737443192.168.2.8142.250.186.68
                                                          Oct 14, 2024 11:46:34.250025034 CEST44349737142.250.186.68192.168.2.8
                                                          Oct 14, 2024 11:46:34.250361919 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.250391006 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.250453949 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.250721931 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.250741005 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.435831070 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.435888052 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.436399937 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.436629057 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.436645031 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.459739923 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.460102081 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.460161924 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.460412979 CEST49804443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.460434914 CEST4434980492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.909571886 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.909856081 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.909883022 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.910223961 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.910515070 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.910581112 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:34.910655022 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:34.955399036 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.105132103 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.105447054 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.105474949 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.105840921 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.106374025 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.106441975 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.106550932 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.151397943 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.261914968 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.262783051 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.262830973 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.263159990 CEST49806443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.263166904 CEST4434980692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.264000893 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.264036894 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.264245033 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.264550924 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.264564037 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.435652971 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.435702085 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.435770035 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.436063051 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.436080933 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.476063013 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.476717949 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.476778984 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.477046967 CEST49807443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.477070093 CEST4434980792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.911629915 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.911925077 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.911937952 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.912307024 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.912776947 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.912776947 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:35.912805080 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.912843943 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:35.965260983 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.087933064 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.088326931 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.088365078 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.088711977 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.089016914 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.089081049 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.089174032 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.131411076 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.251879930 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.252166986 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.252235889 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.253050089 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.253077984 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.253154039 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.253241062 CEST49808443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.253263950 CEST4434980892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.253880024 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.253896952 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.435848951 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.435882092 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.435950994 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.436355114 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.436367989 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.437886953 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.438034058 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.438116074 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.438417912 CEST49809443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.438436985 CEST4434980992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.942054033 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.942312002 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.942332983 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.942698956 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.943111897 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.943177938 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:36.943253994 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:36.987399101 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.079965115 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.080260038 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.080274105 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.080660105 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.080981970 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.081048012 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.081125021 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.121851921 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.121867895 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.327656031 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.327873945 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.327929020 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.328438044 CEST49810443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.328457117 CEST4434981092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.329560995 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.329602957 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.329668999 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.329921007 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.329937935 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.416769028 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.416857004 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.416934967 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.417363882 CEST49811443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.417380095 CEST4434981192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.436163902 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.436177969 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:37.436255932 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.436733961 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:37.436745882 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.018423080 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.018723011 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.018748999 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.019088030 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.019475937 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.019535065 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.019629955 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.067408085 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.094074011 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.095244884 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.095261097 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.095624924 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.096021891 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.096086979 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.096466064 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.143414974 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.381056070 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.381207943 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.381406069 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.382484913 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.382548094 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.382616997 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.382618904 CEST49812443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.382641077 CEST4434981292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.383157969 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.383173943 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.437114000 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.437125921 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.437177896 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.437390089 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.437401056 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.456020117 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.456089020 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:38.456196070 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.456727982 CEST49813443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:38.456749916 CEST4434981392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.070502996 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.070802927 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.070838928 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.071177006 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.071789980 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.071856022 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.072015047 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.097613096 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.097893000 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.097925901 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.098428965 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.098887920 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.098979950 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.099066019 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.119402885 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.143412113 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.151338100 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.433056116 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.433116913 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.433187008 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.433667898 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.433691978 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.448059082 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.448409081 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.448515892 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.452192068 CEST49814443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.452208996 CEST4434981492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.452727079 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.453176975 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.455743074 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.455775976 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.455800056 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.455908060 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.456207991 CEST49815443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.456237078 CEST4434981592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:39.459038019 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:39.459050894 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.100285053 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.113832951 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.113883018 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.114203930 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.116688967 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.116750956 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.119731903 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.120913982 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.121189117 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.121200085 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.121506929 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.123656034 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.123708963 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.124147892 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.167404890 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.171400070 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.420864105 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.420902967 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.421238899 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.421238899 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.421267986 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.438951969 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.439229012 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.440507889 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.441309929 CEST49816443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.441325903 CEST4434981692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.487462044 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.487660885 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.487715960 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.488737106 CEST49817443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.488744974 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.488749027 CEST4434981792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.488775969 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:40.488881111 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.489212036 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:40.489228964 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.060328960 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.060658932 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.060679913 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.061039925 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.061453104 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.061515093 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.061739922 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.103405952 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.154889107 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.155200958 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.155229092 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.155553102 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.156043053 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.156101942 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.156328917 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.199410915 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.409349918 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.409440041 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.409487009 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.410406113 CEST49818443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.410413027 CEST4434981892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.432889938 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.432945967 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.433005095 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.433377028 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.433398008 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.512830019 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.513056040 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.513870955 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.514244080 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.514286995 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.514434099 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.514600039 CEST49819443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.514624119 CEST4434981992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:41.516007900 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:41.516033888 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.093414068 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.093895912 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.093918085 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.094290018 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.094666004 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.094738007 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.094880104 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.135411024 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.193790913 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.194278955 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.194295883 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.194633007 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.195380926 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.195380926 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.195446014 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.245707035 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.445462942 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.445496082 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.445703983 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.446614027 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.446629047 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.459631920 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.460275888 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.460345030 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.469953060 CEST49820443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.469983101 CEST4434982092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.568124056 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.568197012 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.568276882 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.572832108 CEST49821443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.572853088 CEST4434982192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.587307930 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.587347031 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:42.589757919 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.590888977 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:42.590905905 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.091900110 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.092220068 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.092284918 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.092609882 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.093386889 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.093465090 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.094029903 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.139400959 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.263806105 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.264144897 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.264154911 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.264520884 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.264908075 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.264962912 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.265222073 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.311408997 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.424794912 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.424900055 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.424951077 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.425482988 CEST49822443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.425504923 CEST4434982292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.430123091 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.430155993 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.430210114 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.430717945 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.430728912 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.617724895 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.617937088 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.617980957 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.619081974 CEST49823443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.619096041 CEST4434982392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.620502949 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.620549917 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:43.620609999 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.620970964 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:43.620984077 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.071701050 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.072411060 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.072427034 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.073584080 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.074460030 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.074683905 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.074942112 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.119395018 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.263150930 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.263832092 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.263859987 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.265629053 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.266798973 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.267013073 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.267514944 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.311410904 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.402930021 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.403112888 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.403167009 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.448570013 CEST49824443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.448601007 CEST4434982492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.450774908 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.450824022 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.450881958 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.451489925 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.451503992 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.596179008 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.596321106 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.597280025 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.597280025 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.599271059 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.599313974 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.602027893 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.602027893 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.602062941 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:44.899369955 CEST49825443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:44.899382114 CEST4434982592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.089608908 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.123467922 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.123492002 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.123835087 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.132178068 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.132178068 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.132189035 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.132226944 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.181685925 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.259072065 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.259737015 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.259752035 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.260217905 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.264770985 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.264866114 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.265516996 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.305635929 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.305654049 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.437196016 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.437366009 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.437527895 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.438209057 CEST49826443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.438225031 CEST4434982692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.619435072 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.619530916 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.619589090 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.620613098 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.620656967 CEST49827443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.620666027 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.620680094 CEST4434982792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.620738029 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.621100903 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.621114016 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.645451069 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.645488024 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:45.645581007 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.646153927 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:45.646171093 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.259958982 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.260663033 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.260699034 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.261825085 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.262764931 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.262859106 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.263309956 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.307404041 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.323755980 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.324294090 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.324316025 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.324640036 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.325505972 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.325576067 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.325917006 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.371406078 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.466298103 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.466356993 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.466428041 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.467327118 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.467350006 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.613264084 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.613626957 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.613699913 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.614300966 CEST49828443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.614320040 CEST4434982892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.616070986 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.616095066 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.616170883 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.616607904 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.616622925 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.677417040 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.677587032 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:46.677727938 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.677947998 CEST49829443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:46.677968979 CEST4434982992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.125610113 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.125921011 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.125989914 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.126316071 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.126602888 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.126677036 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.126728058 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.167448997 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.168597937 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.278875113 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.279191017 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.279232025 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.280144930 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.280473948 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.280565977 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.280627012 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.327413082 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.441726923 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.441781044 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.441916943 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.442734957 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.442753077 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.459554911 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.459996939 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.460078001 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.460761070 CEST49830443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.460788965 CEST4434983092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.646214962 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.647481918 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.647540092 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.647639990 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.647841930 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.647854090 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.648341894 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:47.648442030 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.648559093 CEST49831443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:47.648577929 CEST4434983192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.104877949 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.105196953 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.105210066 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.105526924 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.105906963 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.105961084 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.106262922 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.147423029 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.291737080 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.292004108 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.292032957 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.292347908 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.292673111 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.292730093 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.292880058 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.336877108 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.336898088 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.432857990 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.432914019 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.433209896 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.433650970 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.433671951 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.462224960 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.499866009 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.500225067 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.501708984 CEST49832443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.501730919 CEST4434983292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.621520042 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.622128010 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.622673988 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.622729063 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.622761011 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.622885942 CEST49833443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.622904062 CEST4434983392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:48.622926950 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.623928070 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:48.623955011 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.083893061 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.084240913 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.084265947 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.084599018 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.085210085 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.085210085 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.085228920 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.085273981 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.133832932 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.262968063 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.263230085 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.263257980 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.263581038 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.264019012 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.264019012 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.264106989 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.305687904 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.422462940 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.422548056 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.424844027 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.424890995 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.424926043 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.425534010 CEST49834443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.425554037 CEST4434983492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.425610065 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.428524017 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.428536892 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.599890947 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.600200891 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.600281954 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.600485086 CEST49835443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.600503922 CEST4434983592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.601577997 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.601676941 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:49.601922989 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.602169037 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:49.602206945 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.096138000 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.096481085 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.096498013 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.096863985 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.097383022 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.097449064 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.097616911 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.143403053 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.281766891 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.282097101 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.282138109 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.282469988 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.282823086 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.282882929 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.282968044 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.323445082 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.425626993 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.425813913 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.425858021 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.426821947 CEST49836443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.426843882 CEST4434983692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.428302050 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.428368092 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.428442955 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.428651094 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.428699017 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.625375986 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.626301050 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.626600981 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.626642942 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.626698971 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.626842022 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.627190113 CEST49837443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.627235889 CEST4434983792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:50.627372980 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:50.627398014 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.103281021 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.103681087 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.103759050 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.104146957 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.104609013 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.104609013 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.104645967 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.104717970 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.149504900 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.271584988 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.271866083 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.271889925 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.272231102 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.272671938 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.272748947 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.272886992 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.319410086 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.436474085 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.436511993 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.440058947 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.443933010 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.443965912 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.457047939 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.457139015 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.458448887 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.458832979 CEST49838443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.458842993 CEST4434983892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.613982916 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.614166975 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.614224911 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.615135908 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.615185976 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.615231037 CEST49839443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.615257978 CEST4434983992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:51.615267038 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.615875006 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:51.615890026 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.092355013 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.092657089 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.092683077 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.093229055 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.093615055 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.093744993 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.093837976 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.133800030 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.133824110 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.253581047 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.254312992 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.254349947 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.254702091 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.255171061 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.255249023 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.255451918 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.303401947 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.424664021 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.424787045 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.424849987 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.425371885 CEST49840443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.425391912 CEST4434984092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.427993059 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.428062916 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.428131104 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.428364992 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.428380966 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.591624975 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.591878891 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.592019081 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.593872070 CEST49841443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.593908072 CEST4434984192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.597723961 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.597763062 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:52.602073908 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.602073908 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:52.602104902 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.098265886 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.098798037 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.098849058 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.099345922 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.099816084 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.099816084 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.099857092 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.099920034 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.150609016 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.240468979 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.240863085 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.240880013 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.241224051 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.241580963 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.241643906 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.241861105 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.281840086 CEST4434980523.206.229.226192.168.2.8
                                                          Oct 14, 2024 11:46:53.282036066 CEST49805443192.168.2.823.206.229.226
                                                          Oct 14, 2024 11:46:53.283402920 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.433182001 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.433280945 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.435664892 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.435698032 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.435743093 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.436098099 CEST49842443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.436111927 CEST4434984292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.436301947 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.439013004 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.439026117 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.574280024 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.574379921 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.574482918 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.575190067 CEST49843443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.575203896 CEST4434984392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.576175928 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.576225042 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:53.576296091 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.576538086 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:53.576555967 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.087241888 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.113450050 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.113461018 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.114682913 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.122325897 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.122529030 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.122534990 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.122554064 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.167687893 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.233855963 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.234129906 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.234146118 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.234507084 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.234822035 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.234879017 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.234972000 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.279402971 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.290029049 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.425976992 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.426160097 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.426229000 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.427335024 CEST49844443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.427355051 CEST4434984492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.428802967 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.428849936 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.428916931 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.429424047 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.429440975 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.574476004 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.574563026 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.574651003 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.575151920 CEST49845443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.575167894 CEST4434984592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.576165915 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.576205969 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:54.576286077 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.576817989 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:54.576828957 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.096920967 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.097234011 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.097245932 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.097712994 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.098027945 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.098095894 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.098177910 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.143405914 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.150157928 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.227621078 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.227943897 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.227972984 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.228296041 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.228795052 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.228863955 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.229219913 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.275410891 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.433407068 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.433454990 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.433537960 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.433931112 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.433945894 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.434549093 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.435452938 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.435519934 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.435789108 CEST49846443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.435807943 CEST4434984692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.571929932 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.572380066 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.573347092 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.573378086 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.573410988 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.573549032 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.573637962 CEST49847443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.573653936 CEST4434984792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:55.574189901 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:55.574210882 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.103756905 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.108547926 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.108584881 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.108901978 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.109378099 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.109378099 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.109400034 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.109441042 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.150938034 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.227154970 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.227721930 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.227747917 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.228113890 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.232626915 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.232626915 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.232700109 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.276789904 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.455446005 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.455466032 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.456106901 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.464615107 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.464900017 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.472168922 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.524955034 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.524977922 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.526179075 CEST49848443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.526209116 CEST4434984892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.578372955 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.578577995 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.578653097 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.591759920 CEST49849443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.591772079 CEST4434984992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.612032890 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.612051964 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:56.612133026 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.615478039 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:56.615489006 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.408370972 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.408516884 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.409085989 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.409109116 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.409269094 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.409285069 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.409471989 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.409840107 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.410084963 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.410156012 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.410664082 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.410756111 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.411243916 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.411618948 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.434513092 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.434572935 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.434633970 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.435549021 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.435578108 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.455435991 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.459403038 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.974586010 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.974708080 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.974849939 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.975708961 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.975734949 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.975745916 CEST49851443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.975756884 CEST4434985192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.975807905 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.976205111 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.976216078 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.979913950 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.980228901 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:57.980288029 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.980526924 CEST49850443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:57.980540991 CEST4434985092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.301482916 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.323509932 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.323534012 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.323844910 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.330105066 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.330177069 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.330502987 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.375401020 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.433913946 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.433952093 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.434010983 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.435409069 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.435424089 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.614159107 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.614618063 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.614634991 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.615163088 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.617125034 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.617223024 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.617830038 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.651700020 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.652034044 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.652095079 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.653454065 CEST49852443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:58.653476954 CEST4434985292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:58.663395882 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.048261881 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.048460960 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.048521996 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.097963095 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.149952888 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.251424074 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.251432896 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.252621889 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.254832983 CEST49853443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.254844904 CEST4434985392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.280390024 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.280770063 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.280776024 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.280848980 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.299094915 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.299146891 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.299217939 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.300295115 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.300323009 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.321822882 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.459533930 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.459605932 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.459671021 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.460709095 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.460728884 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.603301048 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.603411913 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.603456020 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.604197979 CEST49854443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.604214907 CEST4434985492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.964179993 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.964936018 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.964972973 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.966126919 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.967091084 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:46:59.967267990 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:46:59.967447042 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.015402079 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.156224966 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.164278984 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.164343119 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.164729118 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.167113066 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.167202950 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.167514086 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.215408087 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.301640987 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.301812887 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.301873922 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.311104059 CEST49855443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.311130047 CEST4434985592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.315699100 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.315721989 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.315800905 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.316493034 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.316504002 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.435657978 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.435676098 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.435734034 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.437010050 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.437019110 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.494537115 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.495093107 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.495191097 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.507957935 CEST49856443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.507985115 CEST4434985692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.993773937 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.994770050 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.994791031 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.995997906 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.998462915 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:00.998637915 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:00.998759031 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.039402962 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.040594101 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.110172033 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.110563993 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.110577106 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.111721992 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.112087965 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.112274885 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.112298965 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.155438900 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.165752888 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.440268993 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.440325022 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.440674067 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.442861080 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.442883968 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.491090059 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.491267920 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.491411924 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.491455078 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.491650105 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.491722107 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.539683104 CEST49857443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.539700985 CEST4434985792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.540258884 CEST49858443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.540275097 CEST4434985892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.560976028 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.561028004 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.561085939 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.562738895 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:01.562755108 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:01.900460958 CEST4970380192.168.2.8199.232.214.172
                                                          Oct 14, 2024 11:47:01.906245947 CEST8049703199.232.214.172192.168.2.8
                                                          Oct 14, 2024 11:47:01.906295061 CEST4970380192.168.2.8199.232.214.172
                                                          Oct 14, 2024 11:47:02.131129980 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.131398916 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.131426096 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.131773949 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.132422924 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.132499933 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.132616997 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.179402113 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.241729021 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.242100000 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.242141008 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.242626905 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.243069887 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.243151903 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.243263960 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.283399105 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.433646917 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.433686018 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.433734894 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.434169054 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.434185982 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.634150982 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.634247065 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.635776997 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.635857105 CEST49859443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.635874033 CEST4434985992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.675040960 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.675585985 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.676089048 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.676120043 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.676150084 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.676198006 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.676342964 CEST49860443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.676359892 CEST4434986092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:02.676850080 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:02.676863909 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.271897078 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.272355080 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.272378922 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.273164988 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.273551941 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.273643017 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.273780107 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.319396973 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.321855068 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.326498985 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.326798916 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.326809883 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.327954054 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.328514099 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.328514099 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.328530073 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.328679085 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.368736029 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.432575941 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.432615042 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.432878017 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.433037043 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.433042049 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.608118057 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.608391047 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.608490944 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.609617949 CEST49861443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.609638929 CEST4434986192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.698831081 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.699088097 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.699337959 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.700372934 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.700422049 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.700431108 CEST49862443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.700448990 CEST4434986292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:03.700592995 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.701462030 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:03.701478958 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.099627018 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.099956036 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.099978924 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.100509882 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.101083040 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.101167917 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.101273060 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.143430948 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.433026075 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.433075905 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.433136940 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.433636904 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.433655024 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.717153072 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.717251062 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.718489885 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.718748093 CEST49863443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.718767881 CEST4434986392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.719105959 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.720388889 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.720410109 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.721554041 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.722312927 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.722357988 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:04.722482920 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:04.774969101 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.106779099 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.108083010 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.108128071 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.108283997 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.108795881 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.108817101 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.118493080 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.118752956 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.119759083 CEST49864443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.119776964 CEST4434986492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.394751072 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.395050049 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.395067930 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.395591974 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.395937920 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.396023989 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.396034956 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.432574987 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.432619095 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.432753086 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.432955980 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.432972908 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.443401098 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.446918964 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.753901958 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.754209995 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.754312038 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.755513906 CEST49865443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.755532980 CEST4434986592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.779094934 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.779319048 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.779334068 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.779814959 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.780116081 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.780210018 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:05.780227900 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.821837902 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:05.821847916 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.131601095 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.132072926 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.132107019 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.133248091 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.133800983 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.133975983 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.134457111 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.137254000 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.137634993 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.137696028 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.138856888 CEST49866443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.138880014 CEST4434986692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.141112089 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.141185045 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.141273975 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.141541958 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.141577959 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.175426006 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.433073997 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.433130980 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.433283091 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.433841944 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.433862925 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.544593096 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.544769049 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.545921087 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.546125889 CEST49867443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.546144009 CEST4434986792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.882985115 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.883389950 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.883440971 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.883979082 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.888962030 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.889079094 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:06.889108896 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.930716038 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:06.930757046 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.248783112 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.249368906 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.250009060 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.250050068 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.250087023 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.250118017 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.250483036 CEST49868443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.250550032 CEST4434986892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.251003981 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.251022100 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.433517933 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.433589935 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.434088945 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.434602976 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.434643030 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.512181044 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.512497902 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.512516022 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.512837887 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.514005899 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.514066935 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.514512062 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.559401989 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.981260061 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.981323004 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:07.981394053 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:07.983323097 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.001552105 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.001573086 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.001646996 CEST49869443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.001668930 CEST4434986992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.002707958 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.003366947 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.003571033 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.004034996 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.051400900 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.084852934 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.085182905 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.085222006 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.085747957 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.086360931 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.086466074 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.086536884 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.131395102 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.342350960 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.342556953 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.342619896 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.343363047 CEST49870443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.343390942 CEST4434987092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.344147921 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.344198942 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.344290972 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.344690084 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.344703913 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.429464102 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.429582119 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.429672003 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.430097103 CEST49871443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.430140018 CEST4434987192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.433068991 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.433110952 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:08.433259964 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.433626890 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:08.433643103 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.439637899 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.439688921 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.439755917 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.439986944 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.440001965 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.936230898 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.936507940 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.936532021 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.937093019 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.937233925 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.937424898 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.937443018 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.937705040 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.937794924 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.937877893 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.938572884 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.938889027 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.938983917 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.938990116 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.939058065 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.940351009 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:09.940376997 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:09.941013098 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:09.941076040 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:09.941081047 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:09.978005886 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:09.978014946 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:09.993617058 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.300400019 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.300708055 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.301707029 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.302156925 CEST49873443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.302175045 CEST4434987392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.304889917 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.305177927 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.306855917 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.306886911 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.306915045 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.307044983 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.307126999 CEST49872443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.307147026 CEST4434987292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.307683945 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.307703972 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.433768034 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.433857918 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.434020996 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.436753988 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.436793089 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.704077959 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.705029011 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.705049038 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.705549955 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.706523895 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.706609011 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:10.707355976 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:10.751401901 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.025994062 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.026456118 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.026478052 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.026963949 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.028191090 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.028269053 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.028736115 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.075431108 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.082331896 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.082880974 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.082926989 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.083563089 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.084805965 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.084903002 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.085141897 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.127438068 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.198951960 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.199027061 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.200881004 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.200892925 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.201148033 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.204173088 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.251415014 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.365556955 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.365663052 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.365737915 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.366192102 CEST49874443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.366210938 CEST4434987492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.385907888 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.386039972 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.386085033 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.386874914 CEST49876443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.386895895 CEST4434987692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.389003992 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.389079094 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.389159918 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.389480114 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.389513016 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.414218903 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.429049015 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.429116011 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.429428101 CEST49877443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.429471970 CEST4434987792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.431962967 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.431994915 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.432080984 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.433140039 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:11.433154106 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:11.536539078 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.536578894 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.536597013 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.536636114 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.536658049 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.536689997 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.536709070 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.537338972 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.537390947 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.537411928 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.537447929 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.537480116 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.537981033 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.538042068 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.543483019 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.543500900 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:11.543518066 CEST49875443192.168.2.852.149.20.212
                                                          Oct 14, 2024 11:47:11.543524027 CEST4434987552.149.20.212192.168.2.8
                                                          Oct 14, 2024 11:47:12.126606941 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.127139091 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.127155066 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.127475977 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.127731085 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.127739906 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.127774954 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.128367901 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.128516912 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.128525019 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.128559113 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.128950119 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.129278898 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.129421949 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.129460096 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.180383921 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.180392981 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.455631018 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.455672026 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.455759048 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.465722084 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.465898991 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.465985060 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.466614008 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.466629982 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.476866007 CEST49878443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.476916075 CEST4434987892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.484592915 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.485275030 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.485363007 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.491466999 CEST49879443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.491486073 CEST4434987992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.580423117 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.580502987 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:12.585793018 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.600739002 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:12.600773096 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.133311987 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.134399891 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.134423018 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.134854078 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.136054993 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.136120081 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.136481047 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.183413029 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.246983051 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.248708010 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.248747110 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.249924898 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.250551939 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.250698090 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.250710011 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.250734091 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.305408001 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.433064938 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.433147907 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.433339119 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.433888912 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.433921099 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.488003016 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.488118887 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.488217115 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.490132093 CEST49880443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.490153074 CEST4434988092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.579329967 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.579516888 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.579634905 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.580296040 CEST49881443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.580338955 CEST4434988192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.582668066 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.582705975 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:13.582902908 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.583064079 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:13.583077908 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.105546951 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.105962992 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.105998993 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.106365919 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.106893063 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.106967926 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.107458115 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.151403904 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.243889093 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.244381905 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.244400024 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.245522022 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.246074915 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.246248007 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.246373892 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.291408062 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.435420036 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.435533047 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.435604095 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.436500072 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.436544895 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.463047981 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.463143110 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.463196993 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.465621948 CEST49882443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.465656996 CEST4434988292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.854872942 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.855072021 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.855159998 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.883954048 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.884051085 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.884118080 CEST49883443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.884135008 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.884159088 CEST4434988392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:14.909265041 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:14.909332991 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.098973989 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.099617958 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.099684000 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.100151062 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.101033926 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.101166964 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.101761103 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.147439957 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.685153008 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.685245037 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.685368061 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.686053991 CEST49884443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.686121941 CEST4434988492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.687287092 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.687526941 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.687561989 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.688719034 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.689181089 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.689313889 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.689357996 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.742870092 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.985074043 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.985130072 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:15.985224009 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.985646009 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:15.985665083 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.039916992 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.040117025 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.040230036 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.049695015 CEST49885443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.049706936 CEST4434988592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.051137924 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.051299095 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.051378965 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.051664114 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.051722050 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.432070971 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.432192087 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.432303905 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.432635069 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.432651997 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.655994892 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.656419039 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.656486034 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.656874895 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.657387972 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.657463074 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.657599926 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.699444056 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.699748993 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.700109005 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.700216055 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.700606108 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.703294039 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.703376055 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.703428984 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.711672068 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:16.751414061 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:16.758512020 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.092045069 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.092149973 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.092219114 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.092266083 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.092453003 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.092509985 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.092761040 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.093821049 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.093864918 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.093873024 CEST49886443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.093919992 CEST4434988692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.094324112 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.094599009 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.094649076 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.094746113 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.094805956 CEST49887443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.094851971 CEST4434988792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.095290899 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.095406055 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.095592976 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.095624924 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.096304893 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.139405012 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.432251930 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.432332993 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.432410955 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.432713985 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.432749987 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.433151960 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.433442116 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.433579922 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.433850050 CEST49888443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.433914900 CEST4434988892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.738497972 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.738801956 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.738872051 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.740112066 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.740525007 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.740664005 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:17.740710020 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:17.789779902 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.082376003 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.082473040 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.082611084 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.083303928 CEST49889443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.083333969 CEST4434988992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.085063934 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.085129023 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.085360050 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.085561991 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.085572004 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.092859030 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.094146013 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.094160080 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.094547033 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.094919920 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.094995022 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.095108032 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.135411978 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.438036919 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.438086987 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.438142061 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.438457966 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.438473940 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.530121088 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.530209064 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:18.530333996 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.530739069 CEST49890443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:18.530769110 CEST4434989092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.436296940 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.436362982 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.436453104 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.436671019 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.436691999 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.585880041 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.586215973 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.586246014 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.586555004 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.587347984 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.587407112 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.587764025 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.635401011 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.919239998 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.919425011 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.919473886 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.920497894 CEST49891443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.920523882 CEST4434989192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.922259092 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.922297001 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:19.922576904 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.922971964 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:19.922986984 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.230273962 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.230645895 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.230714083 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.231060982 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.231425047 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.231502056 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.231574059 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.250556946 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.250782967 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.250797033 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.251107931 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.251478910 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.251538992 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.251630068 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.275403023 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.299410105 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.306504965 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.454593897 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.454632998 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.454693079 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.455070972 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.455082893 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.561400890 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.561558962 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.561850071 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.563086033 CEST49893443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.563127995 CEST4434989392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.593652964 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.594289064 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.594316006 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.595480919 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.596040010 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.596210003 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.596945047 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.609647989 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.609980106 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.610030890 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.612113953 CEST49892443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:20.612133980 CEST4434989292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.643431902 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.949333906 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.949642897 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:20.949692011 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.122488976 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.165905952 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.249604940 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.249628067 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.250989914 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.253302097 CEST49895443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.253330946 CEST4434989592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.272634983 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.272842884 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.280041933 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.323430061 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.369513035 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.369581938 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.369693041 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.370610952 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.370631933 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.433413029 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.433466911 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.433623075 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.434541941 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.434556961 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.596971989 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.597390890 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:21.597436905 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.615813971 CEST49896443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:21.615830898 CEST4434989692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.060821056 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.061069965 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.061098099 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.062216997 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.062616110 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.062761068 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.062772989 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.062796116 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.096337080 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.096539021 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.096549034 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.097024918 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.097538948 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.097610950 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.097745895 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.103403091 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.143407106 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.389832020 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.389986992 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.390036106 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.391695976 CEST49897443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.391717911 CEST4434989792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.394268036 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.394309044 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.394375086 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.395076990 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.395087004 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.434932947 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.434974909 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.435050964 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.435972929 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.435982943 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.446068048 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.446388006 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:22.446450949 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.447297096 CEST49898443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:22.447314978 CEST4434989892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.064685106 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.065104008 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.065126896 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.065490007 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.070192099 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.070275068 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.070377111 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.104870081 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.105297089 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.105312109 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.105611086 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.108452082 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.108496904 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.108764887 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.115398884 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.121007919 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.155405045 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.417960882 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.418935061 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.419420004 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.420314074 CEST49899443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.420331001 CEST4434989992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.423589945 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.423641920 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.424092054 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.424359083 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.424379110 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.465599060 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.465673923 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.466281891 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.466281891 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.775264978 CEST49900443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.775290966 CEST4434990092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.800954103 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.800981998 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.801035881 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.801695108 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:23.801708937 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:23.808774948 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:23.808795929 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:23.808861971 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:23.809489012 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:23.809500933 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:24.104458094 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.104742050 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.104763985 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.105094910 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.105482101 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.105540037 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.105737925 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.151403904 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.433372021 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.433490992 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.433566093 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.433924913 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.433943033 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.447849989 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:24.448071957 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:24.448086977 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:24.448368073 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:24.448721886 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:24.448779106 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:24.462462902 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.462626934 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.462682962 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.462963104 CEST49901443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.462980032 CEST4434990192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.463699102 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.464031935 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.464077950 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.464128971 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.464261055 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.464271069 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.464423895 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.464448929 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.465425968 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.465761900 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.465907097 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.465910912 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.465928078 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.494013071 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:24.509620905 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.811788082 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.812000036 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:24.813179970 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:24.813179970 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.092823982 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.093271017 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.093305111 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.093657017 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.094151020 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.094151020 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.094172001 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.094244957 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.102219105 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.102477074 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.102487087 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.102830887 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.103375912 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.103375912 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.103445053 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.119417906 CEST49902443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.119445086 CEST4434990292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.134695053 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.151127100 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.433664083 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.433721066 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.437835932 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.440608978 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.440623999 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.688857079 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.688963890 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.688972950 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.689021111 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.689057112 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.689102888 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.690570116 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.690619946 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.690629959 CEST49905443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.690654993 CEST4434990592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.690685987 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.691325903 CEST49904443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.691339016 CEST4434990492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:25.691783905 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:25.691797972 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.431257010 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.431648970 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.431715012 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.432230949 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.432473898 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.432985067 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.433083057 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.433793068 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.433904886 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.434037924 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.434140921 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.434153080 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.434662104 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.434699059 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.434948921 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.435331106 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.435631037 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.435755014 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.435760021 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.435797930 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.475403070 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.478389978 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.763745070 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.763926983 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.766242027 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.766609907 CEST49906443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.766632080 CEST4434990692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.772756100 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.773040056 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.773937941 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.773979902 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.774004936 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.774079084 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.774344921 CEST49907443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.774385929 CEST4434990792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:26.774611950 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:26.774626970 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.113428116 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.114264011 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.114316940 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.114700079 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.117940903 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.118017912 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.131586075 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.175426960 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.433732986 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.433785915 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.434112072 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.434530020 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.434546947 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.455360889 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.456227064 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.456237078 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.457395077 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.458079100 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.458246946 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.458295107 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.474766016 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.475641012 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.475985050 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.476144075 CEST49908443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.476171970 CEST4434990892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.503411055 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.509733915 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.817009926 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.817137003 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.817189932 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.819222927 CEST49909443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.819242954 CEST4434990992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.821568966 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.821649075 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:27.821744919 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.848814964 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:27.848849058 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.099735022 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.100013971 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.100048065 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.101191044 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.101593971 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.101766109 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.101792097 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.143426895 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.150296926 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.452902079 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.453061104 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.453111887 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.460711956 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.460760117 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.460819006 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.477540970 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.477557898 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.477634907 CEST49910443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.477662086 CEST4434991092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.506287098 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.531128883 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.531172037 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.532471895 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.540049076 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.540256023 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.540558100 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.587414026 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.855417967 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.855534077 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.857781887 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.863754988 CEST49911443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.863806009 CEST4434991192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.865763903 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.865813971 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:28.865928888 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.866565943 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:28.866580009 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.331844091 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.332149029 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.332175970 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.332513094 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.332860947 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.332906008 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.333010912 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.375405073 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.680958986 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.681241035 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.681263924 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.681818962 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.682220936 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.682311058 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.682640076 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.727408886 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.888122082 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.888219118 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.888266087 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.896178007 CEST49912443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.896203995 CEST4434991292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.924077988 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.924140930 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:29.924210072 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.924668074 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:29.924685955 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.009562969 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.010029078 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.010087013 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.011734962 CEST49913443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.011759996 CEST4434991392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.030240059 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.030291080 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.030345917 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.030914068 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.030930042 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.434612989 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.434665918 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.434719086 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.435797930 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.435812950 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.598279953 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.599196911 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.599227905 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.599615097 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.600305080 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.600305080 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.600331068 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.600387096 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.650300980 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.718456030 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.719312906 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.719341993 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.720609903 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.722249985 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.722424030 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.722678900 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.763422966 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.777769089 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.969768047 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.969969034 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:30.970422029 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.970784903 CEST49914443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:30.970810890 CEST4434991492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.089832067 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.090118885 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.090646982 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.090687990 CEST49915443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.090707064 CEST4434991592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.091363907 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.091411114 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.091603041 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.091727018 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.091749907 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.093341112 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.093641043 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.093703985 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.094067097 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.094554901 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.094554901 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.094587088 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.094636917 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.134708881 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.433357000 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.433414936 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.433671951 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.437789917 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.437815905 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.447072983 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.447186947 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.447897911 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.449767113 CEST49916443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.449785948 CEST4434991692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.732937098 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.733227968 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.733244896 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.734361887 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.734801054 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.734973907 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:31.734994888 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.775314093 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:31.775329113 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.071810007 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.071921110 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.071964979 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.073544979 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.073631048 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.073671103 CEST49917443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.073693991 CEST4434991792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.073704004 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.074492931 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.074527025 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.101835966 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.102075100 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.102092028 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.103200912 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.103549004 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.103703976 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.103712082 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.103728056 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.150363922 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.433213949 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.433258057 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.433337927 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.433712959 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.433731079 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.458755970 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.459981918 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.460055113 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.460287094 CEST49918443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.460311890 CEST4434991892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.722692966 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.722985029 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.723051071 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.724490881 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.724920988 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.725054026 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:32.725107908 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:32.775306940 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.244189024 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.244292021 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.244431973 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.244853020 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.245616913 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.245660067 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.245785952 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.245822906 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.245825052 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.245902061 CEST49919443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.245949984 CEST4434991992.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.246179104 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.246299028 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.246323109 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.246642113 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.246714115 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.247061968 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.287420988 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.433029890 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.433088064 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.433151960 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.433494091 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.433509111 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.605493069 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.605628967 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.606810093 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.606875896 CEST49920443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.606897116 CEST4434992092.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.916980028 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.917303085 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.917325020 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.918442965 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.918879986 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.918936968 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:33.918941975 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.919048071 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:33.963130951 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.081815004 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.082065105 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.082076073 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.082545996 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.082988977 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.082988977 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.082998037 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.083054066 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.134706974 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.276099920 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.276201010 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.277350903 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.277390003 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.277420044 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.277633905 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.278062105 CEST49921443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.278081894 CEST4434992192.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.278271914 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.278290987 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.358242989 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:34.358331919 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:34.358505011 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:34.418216944 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.418889999 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.420265913 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.420267105 CEST49903443192.168.2.8142.250.186.36
                                                          Oct 14, 2024 11:47:34.420296907 CEST44349903142.250.186.36192.168.2.8
                                                          Oct 14, 2024 11:47:34.420799017 CEST49922443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.420818090 CEST4434992292.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.420831919 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.420859098 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.423372984 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.423497915 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.423513889 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.917659044 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.917994976 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.918016911 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.919137955 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.919603109 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.919775009 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:34.919792891 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.962807894 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:34.962825060 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.064090967 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.064351082 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.064368963 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.065500975 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.065840960 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.065972090 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.065980911 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.066014051 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.119128942 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.246942043 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.247109890 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.247184992 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.247721910 CEST49923443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.247747898 CEST4434992392.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.249495983 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.249592066 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.249676943 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.249886990 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.249922037 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.393282890 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.393441916 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.393476963 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.394418001 CEST49924443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.394444942 CEST4434992492.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.432678938 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.432729959 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.432840109 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.433142900 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.433166027 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.888884068 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.889195919 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.889262915 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.889754057 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.890213966 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.890213966 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:35.890306950 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:35.931569099 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.070502996 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.070810080 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.070827961 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.071163893 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.071647882 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.071647882 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.071659088 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.071702003 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.119096994 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.228599072 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.228697062 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.229335070 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.229835987 CEST49927443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.229887962 CEST4434992792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.229924917 CEST49925443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.229971886 CEST4434992592.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.230253935 CEST49927443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.230428934 CEST49927443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.230448961 CEST4434992792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.418293953 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.418493032 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.419296980 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.419898033 CEST49926443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.419920921 CEST4434992692.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.421751976 CEST49928443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.421780109 CEST4434992892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.422108889 CEST49928443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.422108889 CEST49928443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:36.422136068 CEST4434992892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.900110960 CEST4434992792.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:36.947299957 CEST49927443192.168.2.892.205.4.19
                                                          Oct 14, 2024 11:47:37.071836948 CEST4434992892.205.4.19192.168.2.8
                                                          Oct 14, 2024 11:47:37.119096041 CEST49928443192.168.2.892.205.4.19
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 14, 2024 11:46:19.103758097 CEST53535001.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:19.113898993 CEST53593701.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:20.342540979 CEST53593521.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:20.367049932 CEST5743553192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:20.367403030 CEST5684953192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:20.376117945 CEST53568491.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:20.377455950 CEST53574351.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:22.034729958 CEST5006553192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:22.035111904 CEST4935453192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:22.043066978 CEST53568551.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:22.538670063 CEST6210253192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:22.539047003 CEST5641053192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:22.549762964 CEST53564101.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:22.573101044 CEST53621021.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:23.353112936 CEST5678453192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:23.353241920 CEST5602353192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:23.360398054 CEST53560231.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:23.360487938 CEST53567841.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:24.675985098 CEST6315753192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:24.676436901 CEST5086353192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:28.493243933 CEST5265853192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:28.493662119 CEST6223853192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:28.530061007 CEST5762753192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:28.530195951 CEST6271753192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:30.097327948 CEST4997953192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:30.097575903 CEST5555353192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:46:37.394892931 CEST53612591.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:46:56.457420111 CEST53633121.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:47:00.816239119 CEST138138192.168.2.8192.168.2.255
                                                          Oct 14, 2024 11:47:19.587682962 CEST53516041.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:47:19.587930918 CEST53508601.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:47:23.799051046 CEST5546253192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:47:23.799313068 CEST6544753192.168.2.81.1.1.1
                                                          Oct 14, 2024 11:47:23.806027889 CEST53554621.1.1.1192.168.2.8
                                                          Oct 14, 2024 11:47:23.806319952 CEST53654471.1.1.1192.168.2.8
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Oct 14, 2024 11:46:20.367049932 CEST192.168.2.81.1.1.10xb65cStandard query (0)xe-geriodemenoktasiii.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:20.367403030 CEST192.168.2.81.1.1.10xebb4Standard query (0)xe-geriodemenoktasiii.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.034729958 CEST192.168.2.81.1.1.10x5b3cStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.035111904 CEST192.168.2.81.1.1.10x1c9dStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.538670063 CEST192.168.2.81.1.1.10xc4a3Standard query (0)xe-geriodemenoktasiii.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.539047003 CEST192.168.2.81.1.1.10x1d13Standard query (0)xe-geriodemenoktasiii.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:23.353112936 CEST192.168.2.81.1.1.10x13e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:23.353241920 CEST192.168.2.81.1.1.10x2cStandard query (0)www.google.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:24.675985098 CEST192.168.2.81.1.1.10x5573Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:24.676436901 CEST192.168.2.81.1.1.10x253aStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.493243933 CEST192.168.2.81.1.1.10x2f3cStandard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.493662119 CEST192.168.2.81.1.1.10xd58cStandard query (0)csp.secureserver.net65IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.530061007 CEST192.168.2.81.1.1.10x4f67Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.530195951 CEST192.168.2.81.1.1.10x24b0Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                          Oct 14, 2024 11:46:30.097327948 CEST192.168.2.81.1.1.10x19e6Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:30.097575903 CEST192.168.2.81.1.1.10xe70Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                          Oct 14, 2024 11:47:23.799051046 CEST192.168.2.81.1.1.10x8d3dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:47:23.799313068 CEST192.168.2.81.1.1.10x92beStandard query (0)www.google.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Oct 14, 2024 11:46:20.377455950 CEST1.1.1.1192.168.2.80xb65cNo error (0)xe-geriodemenoktasiii.com92.205.4.19A (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.042077065 CEST1.1.1.1192.168.2.80x5b3cNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.042670012 CEST1.1.1.1192.168.2.80x1c9dNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:22.573101044 CEST1.1.1.1192.168.2.80xc4a3No error (0)xe-geriodemenoktasiii.com92.205.4.19A (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:23.360398054 CEST1.1.1.1192.168.2.80x2cNo error (0)www.google.com65IN (0x0001)false
                                                          Oct 14, 2024 11:46:23.360487938 CEST1.1.1.1192.168.2.80x13e3No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:46:24.684108973 CEST1.1.1.1192.168.2.80x253aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:24.685348034 CEST1.1.1.1192.168.2.80x5573No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.500603914 CEST1.1.1.1192.168.2.80x2f3cNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.501691103 CEST1.1.1.1192.168.2.80xd58cNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.537621975 CEST1.1.1.1192.168.2.80x24b0No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:28.537681103 CEST1.1.1.1192.168.2.80x4f67No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:30.105114937 CEST1.1.1.1192.168.2.80xe70No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:46:30.105189085 CEST1.1.1.1192.168.2.80x19e6No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 14, 2024 11:47:23.806027889 CEST1.1.1.1192.168.2.80x8d3dNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                          Oct 14, 2024 11:47:23.806319952 CEST1.1.1.1192.168.2.80x92beNo error (0)www.google.com65IN (0x0001)false
                                                          • xe-geriodemenoktasiii.com
                                                          • https:
                                                          • fs.microsoft.com
                                                          • slscr.update.microsoft.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.84971192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:21 UTC668OUTGET / HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:21 UTC297INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:21 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Thu, 11 May 2023 23:30:56 GMT
                                                          ETag: "726469d-276c-5fb7361500c00"
                                                          Accept-Ranges: bytes
                                                          Vary: Accept-Encoding
                                                          Transfer-Encoding: chunked
                                                          Content-Type: text/html
                                                          2024-10-14 09:46:21 UTC7895INData Raw: 31 66 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d c3 bc c5 9f 74 65 72 69 20 50 6f 72 74 61 6c c4 b1 20 7c 20 65 2d 44 65 76 6c 65 74 3c 2f 74 69 74 6c 65 3e 0a
                                                          Data Ascii: 1f14<!DOCTYPE html><html lang="tr"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Mteri Portal | e-Devlet</title>
                                                          2024-10-14 09:46:21 UTC31INData Raw: 6e 70 74 6f 76 6c 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 3c 2f 68 33 3e 0a
                                                          Data Ascii: nptovl">e-Devlet ifresi</h3>
                                                          2024-10-14 09:46:21 UTC36INData Raw: 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0a
                                                          Data Ascii: <div class="modal-content">
                                                          2024-10-14 09:46:21 UTC2INData Raw: 0d 0a
                                                          Data Ascii:
                                                          2024-10-14 09:46:21 UTC2613INData Raw: 38 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 65 2d 44 65 76 6c 65 74 20 c5 9f 69 66 72 65 6e 69 7a 69 20 69 c3 a7 65 72 65 6e 20 7a 61 72 66 c4 b1 6e c4 b1 7a c4 b1 20 50 54 54 20 4d 65 72 6b 65 7a 20 4d c3 bc 64 c3 bc 72 6c c3 bc 6b 6c 65 72 69 6e 64 65 6e 2c 20 c5 9f 61 68 73 65 6e 20 62 61 c5 9f 76 75 72 75 20 69 6c 65 2c 20 c3 bc 7a 65 72 69 6e 64 65 20 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 6e 20 62 75 6c 75 6e 64 75 c4 9f 75 20 6b 69 6d 6c 69 c4 9f 69 6e 69 7a 69 20 69 62 72 61 7a 20 65 64 65 72 65 6b 20 74 65 6d 69 6e 20 65 64 65 62 69 6c 69 72 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 42 75 20 75 79 67 75 6c 61 6d 61 2c 20 73 69 7a 69 6e 20 79 65 72 69 6e 69 7a 65 20 62 61 c5
                                                          Data Ascii: 851 <p>e-Devlet ifrenizi ieren zarfnz PTT Merkez Mdrlklerinden, ahsen bavuru ile, zerinde T.C. Kimlik numaranzn bulunduu kimliinizi ibraz ederek temin edebilirsiniz.</p> <p>Bu uygulama, sizin yerinize ba


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.84971292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:21 UTC569OUTGET /assets/css/style.css HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:21 UTC293INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:21 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Thu, 11 May 2023 23:30:56 GMT
                                                          ETag: "728081e-24e0a-5fb7361500c00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 151050
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/css
                                                          2024-10-14 09:46:21 UTC7899INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 53 6c 61 62 3a 77 67 68 74 40 31 30 30 3b 32 30 30 3b 33 30 30 3b 34 30 30 3b 35 30 30 3b 36
                                                          Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap');@import url('https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@100;200;300;400;500;6
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 30 70 78 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 73 65 72 76 69 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 73 20 7b 0d 0a 20 20
                                                          Data Ascii: opacity: 0; -webkit-transform: translateY(-20px); transform: translateY(-20px) } 100% { opacity: 1; -webkit-transform: translateY(0); transform: translateY(0) }}.serviceInstructions {
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 73 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 73 0d 0a 7d 0d 0a 0d 0a 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 2e 65 72 72 6f 72 65 64 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 34 46 34 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 35 65 6d 20 30 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 20 33 34 2c 20 32 38 2c 20 2e 35 29 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 20 33 34 2c 20 32 38 2c 20 2e 35 29 3b 0d 0a 20 20 20 20 62 6f 72
                                                          Data Ascii: ground-color 1s; transition: background-color 1s}.serviceForm .formRow.errored { background: #FFF4F4; margin: .5em 0; -webkit-box-shadow: 0 0 .33em rgba(207, 34, 28, .5); box-shadow: 0 0 .33em rgba(207, 34, 28, .5); bor
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 64 22 0d 0a 7d 0d 0a 0d 0a 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f
                                                          Data Ascii: font-style: normal; speak: none; text-decoration: inherit; text-transform: none; text-rendering: auto; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; content: "\f10d"}.serviceForm .fo
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 67 69 6e 2d 6c 65 66 74 3a 20 31 32 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 38 38 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 61 64 64 72 65 73 73 50 69 63 6b 65 72 2c 0d 0a 20 20 20 20 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 4d 75 6c 74 69 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 25 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 31 25 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69
                                                          Data Ascii: gin-left: 12%; width: 88%; border-top-left-radius: 0}@media (min-width: 768px) { .serviceForm .formRow .addressPicker, .serviceForm .formRow .treeMulti { margin-left: 9%; width: 91% }}@media (min-wi
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 0a 0d 0a 2e 6e 6f 2d 62 75 6c 6c 65 74 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 35 72 65 6d 20 30 20 30 20 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 2d 62 75 6c 6c 65 74 2d 73 74 65 70 73 20 6c 69 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2e 72 65 6d 61 69 6e 69 6e 67 54 69 6d 65 20 7b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                          Data Ascii: .no-bullet { list-style-type: none; margin: .5rem 0 0 .5rem; padding: 0}.no-bullet-steps li { list-style-type: none !important; padding-left: .5rem !important}.remainingTime { line-height: 2rem; font-size:
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 32 65 6d 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2e 32 65 6d 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67
                                                          Data Ascii: ion: inherit; width: 1em; margin-right: .2em; text-align: center; font-variant: normal; text-transform: none; line-height: 1em; margin-left: .2em; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: g
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 39 39 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 66 6c 61 67 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 39 61 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 39 62 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 39 63 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 39 64 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f
                                                          Data Ascii: { content: '\e899'}.ico-flag:before { content: '\e89a'}.ico-graduation-cap-1:before { content: '\e89b'}.ico-cancel:before { content: '\e89c'}.ico-plus:before { content: '\e89d'}.ico-help-circled:befo
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 33 32 64 27 0d 0a 7d 0d 0a 0d 0a 2e 69 63 6f 2d 63 6f 6d 6d 65 6e 74 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 34 61 63 27 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 65 64 6b 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 65 64 6b 2e 31 32 36 2e 31 32 36 2e 65 6f 74 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 65 64 6b 2e 31 32 36 2e 31 32 36 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 65 64 6b 2e 31 32 36 2e 31 32 36 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 65 64
                                                          Data Ascii: { content: '\f32d'}.ico-comment-1:before { content: '\f4ac'}@font-face { font-family: edk; src: url(edk.126.126.eot); src: url(edk.126.126.eot) format("embedded-opentype"), url(edk.126.126.woff) format("woff"), url(ed
                                                          2024-10-14 09:46:21 UTC8000INData Raw: 34 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 34 22 0d 0a 7d 0d 0a 0d 0a 2e 65 64 6b 2d 66 6f 6e 74 69 63
                                                          Data Ascii: 400; font-style: normal; speak: none; text-decoration: inherit; text-transform: none; text-rendering: auto; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; content: "\f114"}.edk-fontic


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.84971792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC625OUTGET /assets/images/banks/akbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:22 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:50 GMT
                                                          ETag: "7280824-bec-5d38247f4fb80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3052
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:22 UTC3052INData Raw: 52 49 46 46 e4 0b 00 00 57 45 42 50 56 50 38 20 d8 0b 00 00 90 47 00 9d 01 2a f4 01 c8 00 3e 49 24 8c 46 22 a2 21 21 24 71 f0 50 09 09 65 6e e1 76 b1 1b 10 1f dd ff 20 3b fa 28 07 4a fc 80 fc c6 f9 81 a6 ff 45 fb fb fb c9 fe cb e2 af 6a 7c ab e6 e3 c4 7f dc 3f 30 bf b1 7f ff ff ff f3 4f f9 cf e4 37 c9 7f b7 2f 70 0f d1 cf f1 9f db 7f 6a 7f c1 ff ff ff ff e0 63 cc 07 ed 1f ed 0f bc bf f7 3f f8 1f d5 7d cb 7a 00 7f 3a fe c7 ff c3 b0 3b d0 03 f6 cf ff ff b3 7f fa af fa 5f ef 3f 7f fe 8f 3f ae 7f 96 ff c5 fe d3 da 0b fe 8f 58 07 09 8f f7 2f c6 cf 09 bf c2 63 ba 81 07 dd 1f d0 fe 42 72 03 af ae f4 a5 d2 f8 50 7f 2d e9 26 94 d9 a2 ff de f3 73 f5 70 4b af 2e 08 5e a5 09 28 89 e7 17 97 04 2f 52 84 94 44 f3 8b cb 82 17 a9 42 4a 22 79 c5 e5 c1 0b d4 a1 25 11 3c e2
                                                          Data Ascii: RIFFWEBPVP8 G*>I$F"!!$qPenv ;(JEj|?0O7/pjc?}z:;_??X/cBrP-&spK.^(/RDBJ"y%<


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.84971892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC627OUTGET /assets/images/banks/albaraka.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:22 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 05:19:28 GMT
                                                          ETag: "7280825-8dae-5ea065efe9800"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 36270
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:22 UTC7922INData Raw: ff d8 ff e1 0b d3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 32 30 3a 31 39 3a 32 37 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 20:19:27"
                                                          2024-10-14 09:46:22 UTC8000INData Raw: 40 0d 02 1a d6 8f e4 a5 65 75 db 5b aa b5 a2 ca ec 05 af 63 80 2d 73 48 87 35 cd 3f 49 ae 52 49 25 3c eb fe a0 7d 59 7d de a7 d9 de d6 9d 4d 4d b5 e1 9f 76 ed cd fe c3 d6 ee 2e 2e 36 1d 0c c6 c5 a9 b4 d1 58 86 56 c1 0d 1d f8 1f bc e4 54 90 11 88 d8 00 cb 93 98 cd 90 01 93 24 a6 06 c2 52 32 52 49 24 8b 13 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 32 00 30 00 32 00 32 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 0e 9d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e
                                                          Data Ascii: @eu[c-sH5?IRI%<}Y}MMv..6XVT$R2RI$8BIM!WAdobe PhotoshopAdobe Photoshop 20228BIMhttp://ns.adobe.com/xap/1.
                                                          2024-10-14 09:46:22 UTC8000INData Raw: 40 80 39 4d 06 ed 93 fb 90 7e f2 77 c1 c4 44 c0 63 04 4a 38 98 26 97 99 25 cb 13 c7 41 00 3e a1 02 00 40 c1 3b b2 47 89 bb 22 5c ae a8 fd 05 1f aa 48 01 01 09 f1 23 b7 81 cb d6 51 0e 42 42 89 cc 59 64 2c 09 c8 58 03 14 d0 6e df 63 5c 33 24 1f 1d 23 34 93 97 25 3e 32 43 04 8f bf 2e 9e 69 82 06 38 00 88 e5 7d 6c 9a fc 90 f7 d2 3b 66 88 81 22 47 71 bb 65 0f 29 91 30 39 1c 9d f0 6e e8 92 41 2c 4d 1e 44 96 00 04 9f cf 84 8e c9 dd 92 3c 4d d9 01 e1 3b 9f 5c 4a fd b9 f1 23 b4 c6 02 97 ac 7a c0 40 42 71 39 45 3c 4d 13 01 62 47 79 bb 7d 8d 65 3a d4 b4 37 68 39 09 34 8b bd 73 b1 6a bb b3 0b 8c ad 9e 3c d2 42 f5 67 6b 6e 91 37 9b b5 6d fe f1 ef a5 1f a4 df 90 c7 d1 97 cc 00 a4 83 76 c1 0c 53 14 c5 29 80 9d f0 24 28 88 14 a1 06 30 10 26 4c 13 8c 83 04 08 01 80 24 cb
                                                          Data Ascii: @9M~wDcJ8&%A>@;G"\H#QBBYd,Xnc\3$#4%>2C.i8}l;f"Gqe)09nA,MD<M;\J#z@Bq9E<MbGy}e:7h94sj<Bgkn7mvS)$(0&L$
                                                          2024-10-14 09:46:22 UTC8000INData Raw: 08 ad b5 ba 59 01 31 e2 54 42 21 fa 8a 24 71 86 39 0f 2e 53 d1 cc 8b 14 4f 7f 69 1f d8 22 3f 43 c9 7a 02 96 b2 2c a7 9f 35 87 ac 2c 88 f8 cc 90 d7 d4 68 9b 51 52 e2 39 87 b2 40 91 58 5b 19 3e ac e3 a2 ab 5c 44 1a 30 4c fa 60 67 2c 4f 3b 6f c2 b2 66 35 2d f0 b3 0e a7 9b 9c 01 9e df 99 b5 e3 d9 72 4c c6 d3 cc 1f 55 2b eb 9e e4 ad 98 e5 7f 56 80 c4 59 4d ce 6f f0 d7 31 6f f2 7a ba c0 5b 52 da c4 57 20 e4 46 37 73 5e 33 08 8d 61 e2 4e 87 21 8f 04 98 e5 6b 0f 1a 40 de 22 b5 a4 63 9a 9f c7 17 f9 78 13 9c 7c 5f 0c be 5e 06 86 3b 08 e5 8c 4d 08 08 15 de da a8 57 ab 5b 30 9a 18 eb 5e af 6a f6 92 3d 60 5c 9f 15 eb e2 bf 3f 9c a7 b5 d0 5f 5b c9 48 75 34 74 75 d3 2d ee 2d 25 b9 8f 22 46 ae ac af 0c 89 b3 4f e9 8d ce 56 8d 8e 54 6b 55 cb d1 11 55 0b a5 d3 70 6f 23 d7
                                                          Data Ascii: Y1TB!$q9.SOi"?Cz,5,hQR9@X[>\D0L`g,O;of5-rLU+VYMo1oz[RW F7s^3aN!k@"cx|_^;MW[0^j=`\?_[Hu4tu--%"FOVTkUUpo#
                                                          2024-10-14 09:46:22 UTC4348INData Raw: 10 24 c7 b0 a8 52 b0 65 e8 e2 46 30 8c de a2 28 dc ef 79 7f b3 a7 29 fe aa d8 7d 1e d2 51 51 51 7f 40 ae 97 a2 a7 4f 27 6f 75 ca 8b e7 f5 2a 2f 54 fe 6f 13 6d ad e7 c2 aa ab ad 8c 69 b6 36 56 52 81 06 be 04 38 c3 71 64 4b 9b 32 51 05 1e 2c 60 09 aa e7 91 ee 6b 18 d4 55 55 44 f1 98 a2 e1 bb c8 5a ee 35 e0 8c 84 dc 6c 5d ad 63 d2 45 36 b3 63 75 70 fb 3d 7d 96 6e 73 3a 0e cb 35 10 71 20 42 8f 29 88 a1 94 68 86 30 1e 48 e4 09 1f ed e8 75 51 08 6a be 33 ba b1 e6 0d 5c e6 85 e6 05 45 26 0e b8 f3 60 4a 95 d8 d5 41 32 c3 5d 26 b2 bc 6f 5e 88 87 9a 3f 1e ed 66 68 e5 49 93 2a bb 93 8d 9c 80 92 4a e2 7c b5 06 66 96 a2 8b 3d 1a 3b 57 ec 86 30 e9 a0 01 58 d6 a2 27 da ea bd 55 55 57 dc 56 a3 49 02 ae c7 96 31 bc 73 90 7f 1a a5 88 a2 49 93 53 9b bc be b6 87 c8 77 b4 80
                                                          Data Ascii: $ReF0(y)}QQQ@O'ou*/Tomi6VR8qdK2Q,`kUUDZ5l]cE6cup=}ns:5q B)h0HuQj3\E&`JA2]&o^?fhI*J|f=;W0X'UUWVI1sISw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.84971692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC629OUTGET /assets/images/banks/alternatif.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:22 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:19:10 GMT
                                                          ETag: "7280826-b416-5ea03da310380"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 46102
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:22 UTC7922INData Raw: ff d8 ff e1 0b f3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 31 39 3a 31 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:19:10"
                                                          2024-10-14 09:46:22 UTC8000INData Raw: a7 ee 7e f3 af d4 ba 97 d4 4e 9f 8f 57 56 c9 c5 c4 fb 7d b5 b3 22 ac 66 32 b3 90 5d 6b 7d 7a f7 31 ad dc dd db bf 9f b5 52 fa 81 d0 ba 93 fa 96 5f d6 7e a9 57 d9 ec cc f5 0d 14 b8 16 b8 9b 9f ea dd 7e c7 fb eb ab db e9 63 ef fe 71 9e ff 00 f4 5e a7 73 5d 55 d5 5b 2b ad a1 ac ac 06 b1 a3 80 00 da d6 85 34 9a fe fd 42 50 88 3e bd 0c a4 78 bd 1f bb 15 24 92 49 30 3f ff d2 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 29 24 92 49 4f ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00
                                                          Data Ascii: ~NWV}"f2]k}z1R_~W~cq^s]U[+4BP>x$I0?TI%)$IJI$RI$I%)$IJI$RI$I%)$IO8BIM!WAdobe PhotoshopAdobe Photosho
                                                          2024-10-14 09:46:22 UTC8000INData Raw: dd 72 43 a0 43 bf de ea 9b 3a 79 6a cd 3b 9f 2a 86 31 98 3f 52 aa cc 8f f6 b9 32 4f 78 94 c2 61 d7 17 e9 af c8 d2 e5 b1 ff 00 b2 de 72 b1 7d 15 99 1a 5a a7 d5 96 60 b0 f4 b1 c3 72 49 82 99 32 a6 de c1 c7 0d f8 c1 e9 0c 56 cd e4 94 9d 25 4f 87 93 a6 94 6a 09 68 75 ec 06 52 b7 eb c4 14 b7 54 9b 4e d2 a8 b1 ce a3 5c f8 83 35 1b 09 e3 65 4b d2 25 6e b6 6a 3c 63 a9 43 24 d4 36 da 8d 38 c0 32 87 11 d4 fd 83 a7 5f 8a a5 0d e1 32 da 58 d2 3b 68 28 19 9e 9a 7c 63 b2 f4 f1 fb 6a 44 80 58 b2 76 f1 54 12 c9 2a c1 49 15 76 34 6a 31 2b 44 36 d2 2b 42 e1 d1 22 73 68 a6 4a d7 1d b0 e3 9e 68 7f 4e 9f 8a b2 30 89 7c 49 98 c6 31 8b 87 22 29 5d bf f5 4a ac c8 cb 52 32 b9 cf 80 98 65 46 7c 7f af 48 13 33 28 2f e8 e4 41 10 05 58 be 8a d9 97 4e dd 97 38 40 2f 5d fc 81 1c 59 39
                                                          Data Ascii: rCC:yj;*1?R2Oxar}Z`rI2V%OjhuRTN\5eK%nj<cC$682_2X;h(|cjDXvT*Iv4j1+D6+B"shJhN0|I1")]JR2eF|H3(/AXN8@/]Y9
                                                          2024-10-14 09:46:22 UTC8000INData Raw: 52 4b 12 02 a8 05 99 88 55 05 88 06 7d 3b 96 2e 26 d2 b9 59 49 0a b1 b7 05 c4 c3 f4 a6 91 4d 56 bb 7c 38 c8 50 08 0c d2 10 1b 0d 24 8e 59 ce d2 4d 49 ed 27 f2 3b 6d 5a e6 1e 2d 33 47 8f ef 2d d0 66 af 0d ba d7 65 43 d6 50 37 f8 47 1c cd cd 2e d4 9e de d9 bc 2e b9 e4 fd 5c 02 9b c1 95 97 8a 9b 16 a7 76 34 e9 f5 0b b3 36 b9 62 ed 6d 70 cc c5 9d 8a f7 a3 91 ab 9f 7e 26 4a 93 b5 c3 d3 65 06 83 cf d6 70 9f 02 f6 3f bb 5c 11 b3 c6 88 16 89 8f 5c 91 71 27 40 10 8d 95 cf 1c 9f d9 73 fb 5c f8 e4 be 56 d6 9a 51 a6 5d 69 74 7f 09 82 3f 71 6f 24 5a 31 56 03 bc 82 bd d3 95 69 9e 20 e5 7e 5f 96 e1 f4 d8 e5 91 c1 99 d5 de b2 37 13 0a aa 20 a5 76 77 76 6d 24 e6 6c 75 ae 66 9a fd 6e ed ed 84 0a 20 95 11 0a 07 67 a9 0d 13 92 d5 72 2a 08 ca 82 99 0c 59 68 1c b7 25 c3 58 c9
                                                          Data Ascii: RKU};.&YIMV|8P$YMI';mZ-3G-feCP7G..\v46bmp~&Jep?\\q'@s\VQ]it?qo$Z1Vi ~_7 vwvm$lufn gr*Yh%X
                                                          2024-10-14 09:46:22 UTC8000INData Raw: f8 5a cf 8e 8b 01 44 bf f0 07 f4 3e 3e b2 1b 25 db ec 46 24 5f 7a aa ae 33 92 b0 b6 25 57 b2 e3 ed 56 7b 73 90 b5 67 a1 2c 2d 1e 5a da 2d d5 3c 94 45 5e c7 40 66 c2 04 21 5e a2 60 aa 2b ec ab eb 85 fc 88 c7 38 c9 51 72 e7 1f 67 b6 0d c6 65 d0 7b f4 4d 9c f8 60 1a 0c fc 82 03 71 06 6e 72 fd 99 50 24 02 aa a8 3f 1c c5 7d d1 7e cf 2a 7f cd f8 63 fa 18 c4 7a db fe d3 9c 93 fc 9a c1 fa d4 f8 d5 e3 f5 e7 1b e3 31 94 58 ae 3d d3 45 d1 4d c1 45 d4 6c a4 cc d4 52 35 67 63 1a 5c 9d 14 c9 f4 69 08 24 77 0b 48 cc 16 9d 10 fb cd 57 d7 37 72 27 92 7c a5 71 ca 7a da 8e 7e b1 ce 52 d9 5b 40 a3 ac 0a 6c fb 78 dc b5 9b 74 f5 d1 28 6a ea e3 37 08 27 d8 3e e0 f7 8b 8e 22 9f 4e f5 14 44 4f dc 1c c1 e3 17 03 e9 38 df 0b 85 c1 d7 60 9d aa bc 2e 3d 83 a4 d9 4a 3d 46 2a ab 45 64
                                                          Data Ascii: ZD>>%F$_z3%WV{sg,-Z-<E^@f!^`+8Qrge{M`qnrP$?}~*cz1X=EMElR5gc\i$wHW7r'|qz~R[@lxt(j7'>"NDO8`.=J=F*Ed
                                                          2024-10-14 09:46:22 UTC6180INData Raw: b2 fa 1d 4e 13 c4 ff 00 1f 72 da 46 e4 1c b6 6f 2a 38 a7 1b 1e ce 3c a3 50 52 7e 2c bf d1 24 f4 57 7f 36 3d 15 b5 15 14 4e 89 d1 3d 4a bd d3 71 47 1a e8 af 27 7c 29 36 e6 f7 0b 97 b7 b5 98 91 d9 08 f1 fe aa c6 c2 ae 44 c9 1f 04 76 c5 b0 ef 35 ed 01 41 4e 88 88 9e 92 97 1d 99 cf e4 a9 92 43 d2 d2 a7 33 4b 5b 43 58 92 a4 92 14 89 29 02 ae 34 58 a9 22 41 22 29 9f 67 71 aa 7b aa fa 95 5d 65 0e 2d 85 7c e8 ee c4 9b 02 74 76 65 c3 99 15 f0 56 df 8d 2a 2b e0 e3 12 23 bc d9 28 98 18 a8 90 af 45 4e 9e 9c d5 3d e1 f7 8e 0e 5f ba e3 6f 39 64 5c 41 87 57 49 e6 9c 27 41 f5 6b f4 37 d3 fc c8 e1 29 77 f6 77 2a fd eb e8 31 76 98 bc 7c bc 44 56 99 06 f2 73 f3 b4 af e5 63 31 0d cf a8 8e 21 45 22 19 d4 32 d4 57 93 bc 11 1a 44 02 4e a9 d1 7d fd 63 f0 ff 00 a6 3c 4b ca f3 25
                                                          Data Ascii: NrFo*8<PR~,$W6=N=JqG'|)6Dv5ANC3K[CX)4X"A")gq{]e-|tveV*+#(EN=_o9d\AWI'Ak7)ww*1v|DVsc1!E"2WDN}c<K%


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.84971992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC626OUTGET /assets/images/banks/anadolu.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:22 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:20:06 GMT
                                                          ETag: "7280827-5100-5ea03dd878180"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 20736
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:22 UTC7922INData Raw: ff d8 ff e1 08 61 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 32 30 3a 30 35 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: aExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:20:05"
                                                          2024-10-14 09:46:22 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2024-10-14 09:46:22 UTC4814INData Raw: b3 d9 0d 1f 65 ce 65 ab f0 96 d6 d6 27 64 4a 8a eb 1d 36 4f 65 a9 1e 5e 55 9c a2 34 6c 2d 88 a3 d7 8d ee 44 24 a6 7b a7 af 35 7f f9 47 9c 7f b6 fe 63 eb ce 2f ef 27 8b ff 00 56 37 9e b5 9e 34 87 3f e4 37 6f df 63 f5 11 f0 93 e7 f0 7c 1e 33 67 99 b3 de 10 e2 af 99 8c cd 4c b7 e9 59 8b 6d 15 f5 5d e1 7f 0d 33 22 c2 20 9d 60 c7 84 2f 2a b7 df d6 5b 57 67 92 d2 60 a7 e9 28 2a af 25 e2 76 2c a8 1e b3 28 7b 48 41 98 fa 0d 28 a8 6d af 69 41 7b 56 a6 fa 32 87 16 6c a0 8c ec 73 5a 57 a2 7c 97 f9 37 3b e8 d6 10 4a dc 9f 4a f1 c3 1f 13 35 69 f1 f6 8f 26 d3 0d a9 d8 57 69 aa da ff 00 75 47 4a ac 1d b4 03 11 3e c5 41 cd 1f d9 f6 a2 af f0 fe a6 9f dd 8f 0c ff 00 ba ef bf c5 f1 d3 63 7a 52 48 ba d1 71 5e 6b 67 6d 28 c6 71 cd 32 c8 f9 1a a5 9b 34 e6 72 23 88 69 b2 51 c5
                                                          Data Ascii: ee'dJ6Oe^U4l-D${5Gc/'V74?7oc|3gLYm]3" `/*[Wg`(*%v,({HA(miA{V2lsZW|7;JJ5i&WiuGJ>AczRHq^kgm(q24r#iQ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.84971592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC624OUTGET /assets/images/banks/deniz.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:22 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:02 GMT
                                                          ETag: "7280828-168e-5d38248ac1680"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5774
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:22 UTC5774INData Raw: 52 49 46 46 86 16 00 00 57 45 42 50 56 50 38 20 7a 16 00 00 f0 68 00 9d 01 2a f4 01 c8 00 3e 49 22 8f 45 a2 a2 21 11 58 7c d4 28 04 84 b2 b7 70 bb 00 88 cb 8f f4 bd 84 57 87 c4 7f 6a fd cb f6 b3 b0 bf 74 fc 69 ec cb fb 77 60 f1 a4 eb 0b f6 3f dd bf 76 bf cc 7b f8 ff 4f fd 83 dc d7 e9 0f 60 2f d4 1f f8 3f e0 ff c7 7e b7 f7 3b fd ae f5 05 fa e7 ff 2b fb f7 bb 0f f8 df d9 9f 73 3f b3 df b3 3f 00 1f cd bf d4 75 89 7e e9 7b 07 fe da 7f ff f5 c8 fd b4 f8 4e fe b9 ff 0f f7 03 da 73 ff 07 b0 06 f9 a7 8f ff b3 7e 3e 78 1f fd 57 f2 7b b1 83 d8 9e d3 f3 0c ea 2f 34 bf 8c 7d 74 fc 2f f5 6f da 8f ca 2e 76 78 02 fe 2b fc b7 fc 4f f5 bf da 7f ec 9f b8 7c 95 9a f7 98 17 b2 bf 4e ff 5d f7 07 e9 8f a9 f7 7b 3d 80 bf 99 7f 5a ff 37 eb 9f fa ff 09 2a 00 7f 2e fe e3 ff 23 ee
                                                          Data Ascii: RIFFWEBPVP8 zh*>I"E!X|(pWjtiw`?v{O`/?~;+s??u~{Ns~>xW{/4}t/o.vx+O|N]{=Z7*.#


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.84972092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:22 UTC554OUTGET /assets/js/script.js HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC300INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:22 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Fri, 12 May 2023 12:21:28 GMT
                                                          ETag: "7280862-2c75b-5fb7e24f46200"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 182107
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-10-14 09:46:23 UTC7892INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 32 62 36 35 2c 5f 30 78 32 63 63 33 38 63 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 30 65 33 66 37 28 5f 30 78 31 36 61 35 31 39 2c 5f 30 78 32 63 39 61 37 34 2c 5f 30 78 32 32 33 31 33 65 2c 5f 30 78 33 32 30 62 38 39 2c 5f 30 78 32 37 36 61 32 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 32 32 33 31 33 65 2d 20 2d 30 78 31 39 63 2c 5f 30 78 32 37 36 61 32 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 37 39 31 38 37 28 5f 30 78 32 39 64 38 64 33 2c 5f 30 78 32 39 39 63 38 37 2c 5f 30 78 32 63 39 66 62 37 2c 5f 30 78 35 30 39 30 33 36 2c 5f 30 78 34 36 62 62 38 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 32 39 64 38 64 33 2d 20 2d 30 78 31 36 36 2c 5f 30 78 32 63 39
                                                          Data Ascii: (function(_0x182b65,_0x2cc38c){function _0x10e3f7(_0x16a519,_0x2c9a74,_0x22313e,_0x320b89,_0x276a23){return _0x16da(_0x22313e- -0x19c,_0x276a23);}function _0x579187(_0x29d8d3,_0x299c87,_0x2c9fb7,_0x509036,_0x46bb86){return _0x16da(_0x29d8d3- -0x166,_0x2c9
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 6e 63 74 69 6f 6e 20 5f 30 78 35 61 61 39 30 35 28 5f 30 78 65 34 36 35 37 2c 5f 30 78 32 31 35 39 37 31 2c 5f 30 78 32 32 34 35 38 38 2c 5f 30 78 63 35 61 30 33 37 2c 5f 30 78 31 65 66 33 33 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 63 35 61 30 33 37 2d 30 78 33 37 37 2c 5f 30 78 32 32 34 35 38 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 37 62 63 66 37 28 5f 30 78 35 36 62 66 37 63 2c 5f 30 78 34 30 38 66 30 66 2c 5f 30 78 34 64 33 36 34 64 2c 5f 30 78 35 37 35 39 64 34 2c 5f 30 78 35 36 33 38 33 30 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 35 37 35 39 64 34 2d 30 78 32 66 38 2c 5f 30 78 35 36 33 38 33 30 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 37 36 61 37 33 34 5b 5f 30 78 32 37 62 63 66 37 28 30 78 34 38 63
                                                          Data Ascii: nction _0x5aa905(_0xe4657,_0x215971,_0x224588,_0xc5a037,_0x1ef33e){return _0x16da(_0xc5a037-0x377,_0x224588);}function _0x27bcf7(_0x56bf7c,_0x408f0f,_0x4d364d,_0x5759d4,_0x563830){return _0x16da(_0x5759d4-0x2f8,_0x563830);}return _0x76a734[_0x27bcf7(0x48c
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 78 37 38 62 2c 30 78 38 39 37 29 5d 28 5f 30 78 31 35 66 39 33 66 2c 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 34 35 63 35 63 30 28 30 78 63 66 2c 30 78 66 64 2c 2d 30 78 33 65 2c 30 78 35 65 2c 2d 30 78 31 35 66 29 5d 29 29 3f 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 33 30 33 63 33 62 28 2d 30 78 31 32 38 2c 30 78 61 2c 2d 30 78 31 35 64 2c 2d 30 78 39 63 2c 2d 30 78 31 38 30 29 5d 28 5f 30 78 31 35 66 39 33 66 2c 27 30 27 29 3a 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 33 39 37 66 65 61 28 30 78 34 33 64 2c 30 78 34 30 35 2c 30 78 36 65 32 2c 30 78 35 37 61 2c 30 78 35 37 64 29 5d 28 5f 30 78 34 62 34 65 31 63 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 5f 30 78 34 64 64 61 65 65 3d 5f 30 78 33 36 34 33 66 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                          Data Ascii: x78b,0x897)](_0x15f93f,_0x5a5eea[_0x45c5c0(0xcf,0xfd,-0x3e,0x5e,-0x15f)]))?_0x5a5eea[_0x303c3b(-0x128,0xa,-0x15d,-0x9c,-0x180)](_0x15f93f,'0'):_0x5a5eea[_0x397fea(0x43d,0x405,0x6e2,0x57a,0x57d)](_0x4b4e1c);}else{const _0x4ddaee=_0x3643ff?function(){functi
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 65 7b 69 66 28 5f 30 78 35 62 36 30 64 65 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 36 36 62 38 3d 5f 30 78 36 31 64 61 63 39 5b 5f 30 78 33 66 33 62 65 38 28 30 78 32 62 30 2c 30 78 34 35 32 2c 30 78 33 62 35 2c 30 78 33 62 31 2c 30 78 32 64 38 29 5d 28 5f 30 78 34 33 65 64 38 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 61 31 39 61 38 3d 6e 75 6c 6c 2c 5f 30 78 34 62 36 36 62 38 3b 7d 7d 7d 7d 7d 29 28 29 3b 7d 28 29 29 3b 63 6f 6e 73 74 20 5f 30 78 35 61 35 64 39 63 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 61 31 37 30 37 28 5f 30 78 34 38 39 66 66 30 2c 5f 30 78 32 37 34 35 63 34 2c 5f 30 78 34 32 63 37 36 32 2c 5f 30 78 35 30 63 64 31 34 2c 5f 30 78 35 36 65 33 32 39 29 7b 72 65 74 75 72 6e
                                                          Data Ascii: e{if(_0x5b60de){const _0x4b66b8=_0x61dac9[_0x3f3be8(0x2b0,0x452,0x3b5,0x3b1,0x2d8)](_0x43ed84,arguments);return _0x4a19a8=null,_0x4b66b8;}}}}})();}());const _0x5a5d9c=(function(){function _0x2a1707(_0x489ff0,_0x2745c4,_0x42c762,_0x50cd14,_0x56e329){return
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 32 32 39 64 63 64 2c 30 78 35 2a 30 78 35 36 37 2b 30 78 37 66 2a 2d 30 78 39 2b 2d 30 78 39 63 2a 30 78 32 35 29 3b 7d 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 39 61 35 37 34 3d 21 5b 5d 2c 5f 30 78 31 64 63 31 66 39 3b 7d 65 6c 73 65 20 5f 30 78 66 37 63 38 63 5b 5f 30 78 35 32 64 30 32 62 28 30 78 33 31 62 2c 30 78 35 63 35 2c 30 78 34 61 62 2c 30 78 34 30 61 2c 30 78 33 31 66 29 5d 28 5f 30 78 31 38 31 38 39 31 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 34 61 65 65 65 3d 6e 65 77 20 5f 30 78 32 38 33 32 35 32 28 5f 30 78 37 31 66 34 30 64 5b 5f 30 78 31 30 32 39 33 39 28 30 78 36 38 30 2c 30 78 34 35 33 2c 30 78 35 62 36 2c 30 78 36 63 36 2c 30 78 34 32 61 29 5d 29 3b 66 75
                                                          Data Ascii: 229dcd,0x5*0x567+0x7f*-0x9+-0x9c*0x25);}}}:function(){};return _0x29a574=![],_0x1dc1f9;}else _0xf7c8c[_0x52d02b(0x31b,0x5c5,0x4ab,0x40a,0x31f)](_0x181891,this,function(){const _0x14aeee=new _0x283252(_0x71f40d[_0x102939(0x680,0x453,0x5b6,0x6c6,0x42a)]);fu
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 78 31 36 31 61 35 63 28 5f 30 78 34 64 64 39 30 35 2c 5f 30 78 34 36 39 30 36 32 2c 5f 30 78 33 62 62 61 34 65 2c 5f 30 78 33 32 34 33 39 64 2c 5f 30 78 35 35 32 65 34 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 36 66 39 30 33 35 28 5f 30 78 34 64 64 39 30 35 2d 30 78 38 2c 5f 30 78 34 36 39 30 36 32 2d 30 78 31 32 2c 5f 30 78 33 32 34 33 39 64 2c 5f 30 78 33 62 62 61 34 65 2d 20 2d 30 78 34 62 64 2c 5f 30 78 35 35 32 65 34 31 2d 30 78 61 39 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 66 36 33 64 39 28 5f 30 78 35 31 30 37 62 39 2c 5f 30 78 33 63 33 61 33 37 2c 5f 30 78 32 64 33 35 35 30 2c 5f 30 78 33 36 32 34 62 63 2c 5f 30 78 64 30 32 63 32 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 36 66 39 30 33 35 28 5f 30 78 35 31 30 37 62 39 2d 30 78 62 32 2c 5f 30 78
                                                          Data Ascii: x161a5c(_0x4dd905,_0x469062,_0x3bba4e,_0x32439d,_0x552e41){return _0x6f9035(_0x4dd905-0x8,_0x469062-0x12,_0x32439d,_0x3bba4e- -0x4bd,_0x552e41-0xa9);}function _0x4f63d9(_0x5107b9,_0x3c3a37,_0x2d3550,_0x3624bc,_0xd02c26){return _0x6f9035(_0x5107b9-0xb2,_0x
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 5c 78 32 30 27 2c 27 68 72 65 66 27 2c 27 63 72 62 7a 54 27 2c 27 55 6c 57 47 6d 27 2c 27 49 50 68 6f 6e 27 2c 27 5c 78 32 30 74 65 6b 72 27 2c 27 71 47 6a 66 43 27 2c 27 72 65 6d 6f 76 27 2c 27 58 4c 6a 43 45 27 2c 27 5c 78 32 30 73 6f 79 61 27 2c 27 70 62 77 65 55 27 2c 27 78 62 61 69 4d 27 2c 27 46 41 63 62 6b 27 2c 27 4b 7a 79 61 52 27 2c 27 35 39 39 5c 78 32 30 39 27 2c 27 66 4c 77 45 44 27 2c 27 4c 6a 76 68 55 27 2c 27 31 7c 31 33 7c 27 2c 27 32 34 4d 56 46 4b 43 51 27 2c 27 61 72 69 45 74 27 2c 27 52 4b 73 73 7a 27 2c 27 70 63 6f 46 44 27 2c 27 77 59 51 44 53 27 2c 27 57 69 6b 56 43 27 2c 27 45 4c 6d 7a 72 27 2c 27 47 4e 45 57 70 27 2c 27 61 76 6e 72 70 27 2c 27 5a 6a 72 63 4e 27 2c 27 70 68 76 47 48 27 2c 27 62 4a 54 5a 72 27 2c 27 74 65 73 74 27
                                                          Data Ascii: \x20','href','crbzT','UlWGm','IPhon','\x20tekr','qGjfC','remov','XLjCE','\x20soya','pbweU','xbaiM','FAcbk','KzyaR','599\x209','fLwED','LjvhU','1|13|','24MVFKCQ','ariEt','RKssz','pcoFD','wYQDS','WikVC','ELmzr','GNEWp','avnrp','ZjrcN','phvGH','bJTZr','test'
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 70 6d 76 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 61 63 39 36 2c 5f 30 78 34 39 37 37 63 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 61 63 39 36 3c 3d 5f 30 78 34 39 37 37 63 37 3b 7d 2c 27 54 46 63 4f 6c 27 3a 5f 30 78 35 33 39 63 39 34 28 2d 30 78 32 65 2c 30 78 31 33 62 2c 30 78 35 33 2c 30 78 31 64 2c 30 78 61 35 29 2c 27 50 69 58 42 79 27 3a 5f 30 78 36 36 64 39 38 62 28 30 78 36 32 32 2c 30 78 35 64 61 2c 30 78 36 38 33 2c 30 78 34 65 66 2c 30 78 34 63 30 29 2c 27 48 6c 6f 64 71 27 3a 5f 30 78 36 36 64 39 38 62 28 30 78 36 34 65 2c 30 78 37 65 63 2c 30 78 36 33 34 2c 30 78 37 64 64 2c 30 78 35 39 32 29 2c 27 4c 59 55 55 4d 27 3a 5f 30 78 32 33 34 35 64 32 28 2d 30 78 31 37 35 2c 30 78 31 31 2c 30 78 31 32 32 2c 2d 30 78 32 62 2c 30 78 37 39
                                                          Data Ascii: pmv':function(_0x23ac96,_0x4977c7){return _0x23ac96<=_0x4977c7;},'TFcOl':_0x539c94(-0x2e,0x13b,0x53,0x1d,0xa5),'PiXBy':_0x66d98b(0x622,0x5da,0x683,0x4ef,0x4c0),'Hlodq':_0x66d98b(0x64e,0x7ec,0x634,0x7dd,0x592),'LYUUM':_0x2345d2(-0x175,0x11,0x122,-0x2b,0x79
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 78 32 66 31 29 5d 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 65 36 63 37 31 38 28 30 78 65 38 2c 30 78 30 2c 30 78 62 63 2c 30 78 33 62 2c 30 78 61 30 29 5d 2c 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 63 33 65 28 30 78 37 64 36 2c 30 78 36 36 38 2c 30 78 36 63 31 2c 30 78 37 65 32 2c 30 78 36 62 33 29 5d 29 3f 28 5f 30 78 32 63 65 35 30 37 3d 21 5b 5d 2c 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 39 61 35 36 32 28 30 78 34 33 35 2c 30 78 35 61 38 2c 30 78 34 39 65 2c 30 78 34 35 36 2c 30 78 34 37 35 29 5d 28 5f 30 78 32 32 35 62 32 63 2c 5f 30 78 32 63 65 35 30 37 29 29 3a 5f 30 78 38 39 34 39 64 34 5b 5f 30 78 65 36 63 37 31 38 28 30 78 34 66 30 2c 30 78 32 32 66 2c 30 78 33 63 63 2c 30 78 33 33 38 2c 30 78 34 62 38 29 2b 5f 30 78 32 62 31 31 35 31
                                                          Data Ascii: x2f1)](_0x3597ba[_0xe6c718(0xe8,0x0,0xbc,0x3b,0xa0)],_0x3597ba[_0x3b5c3e(0x7d6,0x668,0x6c1,0x7e2,0x6b3)])?(_0x2ce507=![],_0x3597ba[_0x39a562(0x435,0x5a8,0x49e,0x456,0x475)](_0x225b2c,_0x2ce507)):_0x8949d4[_0xe6c718(0x4f0,0x22f,0x3cc,0x338,0x4b8)+_0x2b1151
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 37 30 30 28 5f 30 78 33 65 65 39 39 31 2c 5f 30 78 34 39 38 31 31 35 2c 5f 30 78 35 37 63 61 31 62 2c 5f 30 78 35 31 65 39 30 30 2c 5f 30 78 35 39 36 39 66 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 66 31 34 65 65 28 5f 30 78 33 65 65 39 39 31 2d 30 78 63 31 2c 5f 30 78 34 39 38 31 31 35 2d 30 78 31 34 31 2c 5f 30 78 35 37 63 61 31 62 2d 30 78 66 65 2c 5f 30 78 35 39 36 39 66 37 2c 5f 30 78 34 39 38 31 31 35 2d 30 78 34 36 39 29 3b 7d 69 66 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 36 38 37 28 30 78 35 66 39 2c 30 78 35 36 66 2c 30 78 34 63 63 2c 30 78 36 63 39 2c 30 78 36 32 64 29 5d 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 36 38 37 28 30 78 34 31 66 2c 30 78 32 37 66 2c 30 78 33 65 36 2c 30 78 34 38 32 2c 30 78 35 33 61 29 5d 2c 5f 30
                                                          Data Ascii: 700(_0x3ee991,_0x498115,_0x57ca1b,_0x51e900,_0x5969f7){return _0x2f14ee(_0x3ee991-0xc1,_0x498115-0x141,_0x57ca1b-0xfe,_0x5969f7,_0x498115-0x469);}if(_0x3597ba[_0x3b5687(0x5f9,0x56f,0x4cc,0x6c9,0x62d)](_0x3597ba[_0x3b5687(0x41f,0x27f,0x3e6,0x482,0x53a)],_0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.84972492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC614OUTGET /assets/images/1.png HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC267INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 04:57:06 GMT
                                                          ETag: "7280820-8ac-5f698b59d4c80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2220
                                                          Content-Type: image/png
                                                          2024-10-14 09:46:23 UTC2220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 01 df dc fa 78 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 80 50 4c 54 45 ff ff ff fe fb fc fc dd de f8 ba bb f4 9e 9f f1 88 89 ef 78 79 ed 6f 6f ec 69 6a ec 64 65 f4 9b 9c fa d1 d1 fe f0 ef f1 85 86 eb 65 66 f3 94 95 f7 b4 b5 f9 c8 c9 fa cf d0 fa d2 d2 fa ca ca f7 b8 b8 f1 8c 8e e7 4d 4c e0 28 22 e8 53 53 ef 7c 7d e9 54 54 f5 a1 a2 fc d7 d7 fe f6 f6 e2 30 2c df 24 1b fe fc fc ff f9 f9 f6 af af e9 56 57 e7 4a 4a f2 90 92 fc dc dc e2 2e 29 f6 ab ac e6 48 48 fd f3 f2 f2 8e 8f e3 35 32 f8 c2 c3 e8 51 52 e4 37 35 f3 9c 9d fb d3 d4 e0
                                                          Data Ascii: PNGIHDR(xgAMAa cHRMz&u0`:pQ<PLTExyooijdeefML("SS|}TT0,$VWJJ.)HH52QR75


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.84972592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC623OUTGET /assets/images/banks/fiba.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 12:31:16 GMT
                                                          ETag: "728082a-905a-5e9bbefddcd00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 36954
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC7922INData Raw: ff d8 ff e1 09 7b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 38 20 30 33 3a 33 31 3a 31 35 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: {ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:28 03:31:15"
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 37 30 31 39 61 65 65 2d 34 62 39 38 2d 33 39 34 34 2d 62 61 32 61 2d 66 33 31 66 32 36 65 39 62 62 63 37 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 32 38 54 30 33 3a 33 31 3a 31 35 2b 30 33 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73
                                                          Data Ascii: > <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:e7019aee-4b98-3944-ba2a-f31f26e9bbc7" stEvt:when="2022-09-28T03:31:15+03:00" stEvt:softwareAgent="Adobe Photoshop 23.5 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:ins
                                                          2024-10-14 09:46:23 UTC8000INData Raw: be fb f2 de 4a 76 72 9b 36 e1 0e 6d ad e6 6c 48 ea 91 ef 0e 01 bc 4e 79 ef e4 1b 2c 64 61 e2 44 62 70 26 1c 81 6a 9b 74 eb 3a d8 75 09 a5 5d d4 5c f0 d4 64 98 52 2a 1f ad e0 e4 af 4c 4d 78 c7 e7 39 10 11 2f 02 44 f6 f9 50 4c 14 52 60 c0 ac cf 11 1e 0b bf 59 09 52 b7 aa 64 56 04 86 81 a1 c4 65 a6 62 02 c2 cb 73 29 db 42 fd 65 74 5b e0 f5 4a 0c 39 1e 47 ae 54 bc 3a 75 8c 88 ef 36 3f e3 c7 fa e1 fd 16 78 80 e3 63 9d bf 14 7e 97 3f 82 7a a2 be 00 e2 31 ae 6e 9e 7e 44 13 8c 53 22 8f 26 98 68 84 f3 69 2d 3a 6e ef be fe 3e 5f 65 8c 7d 4a 20 11 53 6b 8a 84 dd 7a 88 11 b1 ae e7 43 a7 a0 f8 c0 a3 92 4e a4 ef a0 18 40 8a 4a b9 13 21 07 1d 98 26 b8 af 97 44 0a 49 b3 e4 77 a5 ef 25 f5 69 dc c5 53 60 8f 45 a3 26 4f 12 28 0b fa 87 48 a2 73 84 d0 f1 0e 78 62 9e e4 9f a8
                                                          Data Ascii: Jvr6mlHNy,daDbp&jt:u]\dR*LMx9/DPLR`YRdVebs)Bet[J9GT:u6?xc~?z1n~DS"&hi-:n>_e}J SkzCN@J!&DIw%iS`E&O(Hsxb
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 3f 0a 59 1a 43 9f 88 b1 34 1e 20 28 07 40 31 15 cd ac ef 1d c2 1a ab 21 2a ca 47 42 ac 08 20 8f 18 35 c1 7d e6 63 2e f1 63 39 81 e4 3f 0a 55 0a af 1c 8d f8 c5 58 a3 1e ac 50 b9 35 63 8b fb bd 96 fa 78 5e d2 78 e6 94 44 cc a6 48 73 8d d5 b4 90 4a 2f 78 b2 b0 3e 8d 23 a9 19 0a 12 4d 58 e2 3b 9b 59 de 3b 84 35 56 46 2a ca 7c 61 81 04 1f 28 38 9b 86 72 ab b3 3e e9 1c 46 4b 79 db e1 ca 89 4d 71 48 7a bc 8a 0e b5 7a 16 64 0f ac d5 41 6b ce 45 1d 88 b8 ba 0e 91 44 84 d1 3b c9 2b 46 72 33 d0 a0 16 20 66 d4 0a 0a d7 50 95 b7 6e 49 70 2d 98 ff 00 63 13 18 61 03 c5 dd c6 54 35 3c 6f a9 bc 6c 70 49 35 27 11 5c da cc f1 dc 21 05 59 49 56 52 3a 15 60 41 04 76 10 6b 86 3b cc c6 4d e6 c2 6e e2 49 0f 59 53 48 68 a4 6f c6 2a 4a 31 ea c5 0b 93 56 38 e0 5f 93 79 ef da e3 63
                                                          Data Ascii: ?YC4 (@1!*GB 5}c.c9?UXP5cx^xDHsJ/x>#MX;Y;5VF*|a(8r>FKyMqHzzdAkED;+Fr3 fPnIp-caT5<olpI5'\!YIVR:`Avk;MnIYSHho*J1V8_yc
                                                          2024-10-14 09:46:23 UTC5032INData Raw: 7b c7 72 5c 9e 39 d2 e9 f8 97 4d 88 bc 2e 87 2f 75 93 bb d2 41 fc e7 26 4a 74 a2 59 be 8e cb 35 da 21 cd e2 58 cd 9a 51 ab 93 cd 63 7a f4 8b 3e ac ef 8f 26 47 27 fd 46 57 b1 ca d5 75 76 9b 37 7f 9b b7 02 aa 7b d9 26 aa d4 c3 72 7c e8 e5 4e ac 7f 5d 7c 5d fe 9d 07 5e 9e 31 9a da b0 de 65 75 dc e7 c4 b9 8d 35 2c 82 c9 8e 0b 7c fd fe fb 3f 55 73 56 63 c2 3c 69 81 0d 85 74 b2 09 cf 09 06 56 a3 d5 5a e6 b9 11 52 3d 57 1b fa 76 e1 5c 64 38 c3 f2 da b4 5c 69 90 87 30 de d5 55 24 db 26 d4 ad 95 81 de ab f4 8a 72 90 8e f9 dc bd 7a 9e c6 e1 28 6b 33 19 76 69 32 3a 48 34 54 d1 45 06 ae 04 cd bf 1b 63 36 77 ad 83 04 0d 64 78 51 e4 68 2f a5 19 a1 13 5a 21 21 3c 2c 6b 5a 88 89 eb 3a 32 b9 54 21 d1 70 61 c6 ce ff 00 45 a5 93 59 ca 83 33 91 3d c8 af 64 56 22 fd df 0a 75
                                                          Data Ascii: {r\9M./uA&JtY5!XQcz>&G'FWuv7{&r|N]|]^1eu5,|?UsVc<itVZR=Wv\d8\i0U$&rz(k3vi2:H4TEc6wdxQh/Z!!<,kZ:2T!paEY3=dV"u


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.84972692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC379OUTGET /assets/images/banks/akbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:50 GMT
                                                          ETag: "7280824-bec-5d38247f4fb80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3052
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC3052INData Raw: 52 49 46 46 e4 0b 00 00 57 45 42 50 56 50 38 20 d8 0b 00 00 90 47 00 9d 01 2a f4 01 c8 00 3e 49 24 8c 46 22 a2 21 21 24 71 f0 50 09 09 65 6e e1 76 b1 1b 10 1f dd ff 20 3b fa 28 07 4a fc 80 fc c6 f9 81 a6 ff 45 fb fb fb c9 fe cb e2 af 6a 7c ab e6 e3 c4 7f dc 3f 30 bf b1 7f ff ff ff f3 4f f9 cf e4 37 c9 7f b7 2f 70 0f d1 cf f1 9f db 7f 6a 7f c1 ff ff ff ff e0 63 cc 07 ed 1f ed 0f bc bf f7 3f f8 1f d5 7d cb 7a 00 7f 3a fe c7 ff c3 b0 3b d0 03 f6 cf ff ff b3 7f fa af fa 5f ef 3f 7f fe 8f 3f ae 7f 96 ff c5 fe d3 da 0b fe 8f 58 07 09 8f f7 2f c6 cf 09 bf c2 63 ba 81 07 dd 1f d0 fe 42 72 03 af ae f4 a5 d2 f8 50 7f 2d e9 26 94 d9 a2 ff de f3 73 f5 70 4b af 2e 08 5e a5 09 28 89 e7 17 97 04 2f 52 84 94 44 f3 8b cb 82 17 a9 42 4a 22 79 c5 e5 c1 0b d4 a1 25 11 3c e2
                                                          Data Ascii: RIFFWEBPVP8 G*>I$F"!!$qPenv ;(JEj|?0O7/pjc?}z:;_??X/cBrP-&spK.^(/RDBJ"y%<


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.84972792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC380OUTGET /assets/images/banks/anadolu.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:20:06 GMT
                                                          ETag: "7280827-5100-5ea03dd878180"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 20736
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC7922INData Raw: ff d8 ff e1 08 61 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 32 30 3a 30 35 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: aExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:20:05"
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2024-10-14 09:46:23 UTC4814INData Raw: b3 d9 0d 1f 65 ce 65 ab f0 96 d6 d6 27 64 4a 8a eb 1d 36 4f 65 a9 1e 5e 55 9c a2 34 6c 2d 88 a3 d7 8d ee 44 24 a6 7b a7 af 35 7f f9 47 9c 7f b6 fe 63 eb ce 2f ef 27 8b ff 00 56 37 9e b5 9e 34 87 3f e4 37 6f df 63 f5 11 f0 93 e7 f0 7c 1e 33 67 99 b3 de 10 e2 af 99 8c cd 4c b7 e9 59 8b 6d 15 f5 5d e1 7f 0d 33 22 c2 20 9d 60 c7 84 2f 2a b7 df d6 5b 57 67 92 d2 60 a7 e9 28 2a af 25 e2 76 2c a8 1e b3 28 7b 48 41 98 fa 0d 28 a8 6d af 69 41 7b 56 a6 fa 32 87 16 6c a0 8c ec 73 5a 57 a2 7c 97 f9 37 3b e8 d6 10 4a dc 9f 4a f1 c3 1f 13 35 69 f1 f6 8f 26 d3 0d a9 d8 57 69 aa da ff 00 75 47 4a ac 1d b4 03 11 3e c5 41 cd 1f d9 f6 a2 af f0 fe a6 9f dd 8f 0c ff 00 ba ef bf c5 f1 d3 63 7a 52 48 ba d1 71 5e 6b 67 6d 28 c6 71 cd 32 c8 f9 1a a5 9b 34 e6 72 23 88 69 b2 51 c5
                                                          Data Ascii: ee'dJ6Oe^U4l-D${5Gc/'V74?7oc|3gLYm]3" `/*[Wg`(*%v,({HA(miA{V2lsZW|7;JJ5i&WiuGJ>AczRHq^kgm(q24r#iQ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.84972992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC381OUTGET /assets/images/banks/albaraka.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 05:19:28 GMT
                                                          ETag: "7280825-8dae-5ea065efe9800"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 36270
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC7922INData Raw: ff d8 ff e1 0b d3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 32 30 3a 31 39 3a 32 37 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 20:19:27"
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 40 0d 02 1a d6 8f e4 a5 65 75 db 5b aa b5 a2 ca ec 05 af 63 80 2d 73 48 87 35 cd 3f 49 ae 52 49 25 3c eb fe a0 7d 59 7d de a7 d9 de d6 9d 4d 4d b5 e1 9f 76 ed cd fe c3 d6 ee 2e 2e 36 1d 0c c6 c5 a9 b4 d1 58 86 56 c1 0d 1d f8 1f bc e4 54 90 11 88 d8 00 cb 93 98 cd 90 01 93 24 a6 06 c2 52 32 52 49 24 8b 13 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 32 00 30 00 32 00 32 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 0e 9d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e
                                                          Data Ascii: @eu[c-sH5?IRI%<}Y}MMv..6XVT$R2RI$8BIM!WAdobe PhotoshopAdobe Photoshop 20228BIMhttp://ns.adobe.com/xap/1.
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 40 80 39 4d 06 ed 93 fb 90 7e f2 77 c1 c4 44 c0 63 04 4a 38 98 26 97 99 25 cb 13 c7 41 00 3e a1 02 00 40 c1 3b b2 47 89 bb 22 5c ae a8 fd 05 1f aa 48 01 01 09 f1 23 b7 81 cb d6 51 0e 42 42 89 cc 59 64 2c 09 c8 58 03 14 d0 6e df 63 5c 33 24 1f 1d 23 34 93 97 25 3e 32 43 04 8f bf 2e 9e 69 82 06 38 00 88 e5 7d 6c 9a fc 90 f7 d2 3b 66 88 81 22 47 71 bb 65 0f 29 91 30 39 1c 9d f0 6e e8 92 41 2c 4d 1e 44 96 00 04 9f cf 84 8e c9 dd 92 3c 4d d9 01 e1 3b 9f 5c 4a fd b9 f1 23 b4 c6 02 97 ac 7a c0 40 42 71 39 45 3c 4d 13 01 62 47 79 bb 7d 8d 65 3a d4 b4 37 68 39 09 34 8b bd 73 b1 6a bb b3 0b 8c ad 9e 3c d2 42 f5 67 6b 6e 91 37 9b b5 6d fe f1 ef a5 1f a4 df 90 c7 d1 97 cc 00 a4 83 76 c1 0c 53 14 c5 29 80 9d f0 24 28 88 14 a1 06 30 10 26 4c 13 8c 83 04 08 01 80 24 cb
                                                          Data Ascii: @9M~wDcJ8&%A>@;G"\H#QBBYd,Xnc\3$#4%>2C.i8}l;f"Gqe)09nA,MD<M;\J#z@Bq9E<MbGy}e:7h94sj<Bgkn7mvS)$(0&L$
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 08 ad b5 ba 59 01 31 e2 54 42 21 fa 8a 24 71 86 39 0f 2e 53 d1 cc 8b 14 4f 7f 69 1f d8 22 3f 43 c9 7a 02 96 b2 2c a7 9f 35 87 ac 2c 88 f8 cc 90 d7 d4 68 9b 51 52 e2 39 87 b2 40 91 58 5b 19 3e ac e3 a2 ab 5c 44 1a 30 4c fa 60 67 2c 4f 3b 6f c2 b2 66 35 2d f0 b3 0e a7 9b 9c 01 9e df 99 b5 e3 d9 72 4c c6 d3 cc 1f 55 2b eb 9e e4 ad 98 e5 7f 56 80 c4 59 4d ce 6f f0 d7 31 6f f2 7a ba c0 5b 52 da c4 57 20 e4 46 37 73 5e 33 08 8d 61 e2 4e 87 21 8f 04 98 e5 6b 0f 1a 40 de 22 b5 a4 63 9a 9f c7 17 f9 78 13 9c 7c 5f 0c be 5e 06 86 3b 08 e5 8c 4d 08 08 15 de da a8 57 ab 5b 30 9a 18 eb 5e af 6a f6 92 3d 60 5c 9f 15 eb e2 bf 3f 9c a7 b5 d0 5f 5b c9 48 75 34 74 75 d3 2d ee 2d 25 b9 8f 22 46 ae ac af 0c 89 b3 4f e9 8d ce 56 8d 8e 54 6b 55 cb d1 11 55 0b a5 d3 70 6f 23 d7
                                                          Data Ascii: Y1TB!$q9.SOi"?Cz,5,hQR9@X[>\D0L`g,O;of5-rLU+VYMo1oz[RW F7s^3aN!k@"cx|_^;MW[0^j=`\?_[Hu4tu--%"FOVTkUUpo#
                                                          2024-10-14 09:46:23 UTC4348INData Raw: 10 24 c7 b0 a8 52 b0 65 e8 e2 46 30 8c de a2 28 dc ef 79 7f b3 a7 29 fe aa d8 7d 1e d2 51 51 51 7f 40 ae 97 a2 a7 4f 27 6f 75 ca 8b e7 f5 2a 2f 54 fe 6f 13 6d ad e7 c2 aa ab ad 8c 69 b6 36 56 52 81 06 be 04 38 c3 71 64 4b 9b 32 51 05 1e 2c 60 09 aa e7 91 ee 6b 18 d4 55 55 44 f1 98 a2 e1 bb c8 5a ee 35 e0 8c 84 dc 6c 5d ad 63 d2 45 36 b3 63 75 70 fb 3d 7d 96 6e 73 3a 0e cb 35 10 71 20 42 8f 29 88 a1 94 68 86 30 1e 48 e4 09 1f ed e8 75 51 08 6a be 33 ba b1 e6 0d 5c e6 85 e6 05 45 26 0e b8 f3 60 4a 95 d8 d5 41 32 c3 5d 26 b2 bc 6f 5e 88 87 9a 3f 1e ed 66 68 e5 49 93 2a bb 93 8d 9c 80 92 4a e2 7c b5 06 66 96 a2 8b 3d 1a 3b 57 ec 86 30 e9 a0 01 58 d6 a2 27 da ea bd 55 55 57 dc 56 a3 49 02 ae c7 96 31 bc 73 90 7f 1a a5 88 a2 49 93 53 9b bc be b6 87 c8 77 b4 80
                                                          Data Ascii: $ReF0(y)}QQQ@O'ou*/Tomi6VR8qdK2Q,`kUUDZ5l]cE6cup=}ns:5q B)h0HuQj3\E&`JA2]&o^?fhI*J|f=;W0X'UUWVI1sISw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.84972892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC378OUTGET /assets/images/banks/deniz.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:02 GMT
                                                          ETag: "7280828-168e-5d38248ac1680"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5774
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC5774INData Raw: 52 49 46 46 86 16 00 00 57 45 42 50 56 50 38 20 7a 16 00 00 f0 68 00 9d 01 2a f4 01 c8 00 3e 49 22 8f 45 a2 a2 21 11 58 7c d4 28 04 84 b2 b7 70 bb 00 88 cb 8f f4 bd 84 57 87 c4 7f 6a fd cb f6 b3 b0 bf 74 fc 69 ec cb fb 77 60 f1 a4 eb 0b f6 3f dd bf 76 bf cc 7b f8 ff 4f fd 83 dc d7 e9 0f 60 2f d4 1f f8 3f e0 ff c7 7e b7 f7 3b fd ae f5 05 fa e7 ff 2b fb f7 bb 0f f8 df d9 9f 73 3f b3 df b3 3f 00 1f cd bf d4 75 89 7e e9 7b 07 fe da 7f ff f5 c8 fd b4 f8 4e fe b9 ff 0f f7 03 da 73 ff 07 b0 06 f9 a7 8f ff b3 7e 3e 78 1f fd 57 f2 7b b1 83 d8 9e d3 f3 0c ea 2f 34 bf 8c 7d 74 fc 2f f5 6f da 8f ca 2e 76 78 02 fe 2b fc b7 fc 4f f5 bf da 7f ec 9f b8 7c 95 9a f7 98 17 b2 bf 4e ff 5d f7 07 e9 8f a9 f7 7b 3d 80 bf 99 7f 5a ff 37 eb 9f fa ff 09 2a 00 7f 2e fe e3 ff 23 ee
                                                          Data Ascii: RIFFWEBPVP8 zh*>I"E!X|(pWjtiw`?v{O`/?~;+s??u~{Ns~>xW{/4}t/o.vx+O|N]{=Z7*.#


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.84973092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC383OUTGET /assets/images/banks/alternatif.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:23 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:19:10 GMT
                                                          ETag: "7280826-b416-5ea03da310380"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 46102
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:23 UTC7922INData Raw: ff d8 ff e1 0b f3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 31 39 3a 31 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:19:10"
                                                          2024-10-14 09:46:23 UTC8000INData Raw: a7 ee 7e f3 af d4 ba 97 d4 4e 9f 8f 57 56 c9 c5 c4 fb 7d b5 b3 22 ac 66 32 b3 90 5d 6b 7d 7a f7 31 ad dc dd db bf 9f b5 52 fa 81 d0 ba 93 fa 96 5f d6 7e a9 57 d9 ec cc f5 0d 14 b8 16 b8 9b 9f ea dd 7e c7 fb eb ab db e9 63 ef fe 71 9e ff 00 f4 5e a7 73 5d 55 d5 5b 2b ad a1 ac ac 06 b1 a3 80 00 da d6 85 34 9a fe fd 42 50 88 3e bd 0c a4 78 bd 1f bb 15 24 92 49 30 3f ff d2 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 29 24 92 49 4f ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00
                                                          Data Ascii: ~NWV}"f2]k}z1R_~W~cq^s]U[+4BP>x$I0?TI%)$IJI$RI$I%)$IJI$RI$I%)$IO8BIM!WAdobe PhotoshopAdobe Photosho
                                                          2024-10-14 09:46:23 UTC8000INData Raw: dd 72 43 a0 43 bf de ea 9b 3a 79 6a cd 3b 9f 2a 86 31 98 3f 52 aa cc 8f f6 b9 32 4f 78 94 c2 61 d7 17 e9 af c8 d2 e5 b1 ff 00 b2 de 72 b1 7d 15 99 1a 5a a7 d5 96 60 b0 f4 b1 c3 72 49 82 99 32 a6 de c1 c7 0d f8 c1 e9 0c 56 cd e4 94 9d 25 4f 87 93 a6 94 6a 09 68 75 ec 06 52 b7 eb c4 14 b7 54 9b 4e d2 a8 b1 ce a3 5c f8 83 35 1b 09 e3 65 4b d2 25 6e b6 6a 3c 63 a9 43 24 d4 36 da 8d 38 c0 32 87 11 d4 fd 83 a7 5f 8a a5 0d e1 32 da 58 d2 3b 68 28 19 9e 9a 7c 63 b2 f4 f1 fb 6a 44 80 58 b2 76 f1 54 12 c9 2a c1 49 15 76 34 6a 31 2b 44 36 d2 2b 42 e1 d1 22 73 68 a6 4a d7 1d b0 e3 9e 68 7f 4e 9f 8a b2 30 89 7c 49 98 c6 31 8b 87 22 29 5d bf f5 4a ac c8 cb 52 32 b9 cf 80 98 65 46 7c 7f af 48 13 33 28 2f e8 e4 41 10 05 58 be 8a d9 97 4e dd 97 38 40 2f 5d fc 81 1c 59 39
                                                          Data Ascii: rCC:yj;*1?R2Oxar}Z`rI2V%OjhuRTN\5eK%nj<cC$682_2X;h(|cjDXvT*Iv4j1+D6+B"shJhN0|I1")]JR2eF|H3(/AXN8@/]Y9
                                                          2024-10-14 09:46:23 UTC8000INData Raw: 52 4b 12 02 a8 05 99 88 55 05 88 06 7d 3b 96 2e 26 d2 b9 59 49 0a b1 b7 05 c4 c3 f4 a6 91 4d 56 bb 7c 38 c8 50 08 0c d2 10 1b 0d 24 8e 59 ce d2 4d 49 ed 27 f2 3b 6d 5a e6 1e 2d 33 47 8f ef 2d d0 66 af 0d ba d7 65 43 d6 50 37 f8 47 1c cd cd 2e d4 9e de d9 bc 2e b9 e4 fd 5c 02 9b c1 95 97 8a 9b 16 a7 76 34 e9 f5 0b b3 36 b9 62 ed 6d 70 cc c5 9d 8a f7 a3 91 ab 9f 7e 26 4a 93 b5 c3 d3 65 06 83 cf d6 70 9f 02 f6 3f bb 5c 11 b3 c6 88 16 89 8f 5c 91 71 27 40 10 8d 95 cf 1c 9f d9 73 fb 5c f8 e4 be 56 d6 9a 51 a6 5d 69 74 7f 09 82 3f 71 6f 24 5a 31 56 03 bc 82 bd d3 95 69 9e 20 e5 7e 5f 96 e1 f4 d8 e5 91 c1 99 d5 de b2 37 13 0a aa 20 a5 76 77 76 6d 24 e6 6c 75 ae 66 9a fd 6e ed ed 84 0a 20 95 11 0a 07 67 a9 0d 13 92 d5 72 2a 08 ca 82 99 0c 59 68 1c b7 25 c3 58 c9
                                                          Data Ascii: RKU};.&YIMV|8P$YMI';mZ-3G-feCP7G..\v46bmp~&Jep?\\q'@s\VQ]it?qo$Z1Vi ~_7 vwvm$lufn gr*Yh%X
                                                          2024-10-14 09:46:23 UTC8000INData Raw: f8 5a cf 8e 8b 01 44 bf f0 07 f4 3e 3e b2 1b 25 db ec 46 24 5f 7a aa ae 33 92 b0 b6 25 57 b2 e3 ed 56 7b 73 90 b5 67 a1 2c 2d 1e 5a da 2d d5 3c 94 45 5e c7 40 66 c2 04 21 5e a2 60 aa 2b ec ab eb 85 fc 88 c7 38 c9 51 72 e7 1f 67 b6 0d c6 65 d0 7b f4 4d 9c f8 60 1a 0c fc 82 03 71 06 6e 72 fd 99 50 24 02 aa a8 3f 1c c5 7d d1 7e cf 2a 7f cd f8 63 fa 18 c4 7a db fe d3 9c 93 fc 9a c1 fa d4 f8 d5 e3 f5 e7 1b e3 31 94 58 ae 3d d3 45 d1 4d c1 45 d4 6c a4 cc d4 52 35 67 63 1a 5c 9d 14 c9 f4 69 08 24 77 0b 48 cc 16 9d 10 fb cd 57 d7 37 72 27 92 7c a5 71 ca 7a da 8e 7e b1 ce 52 d9 5b 40 a3 ac 0a 6c fb 78 dc b5 9b 74 f5 d1 28 6a ea e3 37 08 27 d8 3e e0 f7 8b 8e 22 9f 4e f5 14 44 4f dc 1c c1 e3 17 03 e9 38 df 0b 85 c1 d7 60 9d aa bc 2e 3d 83 a4 d9 4a 3d 46 2a ab 45 64
                                                          Data Ascii: ZD>>%F$_z3%WV{sg,-Z-<E^@f!^`+8Qrge{M`qnrP$?}~*cz1X=EMElR5gc\i$wHW7r'|qz~R[@lxt(j7'>"NDO8`.=J=F*Ed
                                                          2024-10-14 09:46:23 UTC6180INData Raw: b2 fa 1d 4e 13 c4 ff 00 1f 72 da 46 e4 1c b6 6f 2a 38 a7 1b 1e ce 3c a3 50 52 7e 2c bf d1 24 f4 57 7f 36 3d 15 b5 15 14 4e 89 d1 3d 4a bd d3 71 47 1a e8 af 27 7c 29 36 e6 f7 0b 97 b7 b5 98 91 d9 08 f1 fe aa c6 c2 ae 44 c9 1f 04 76 c5 b0 ef 35 ed 01 41 4e 88 88 9e 92 97 1d 99 cf e4 a9 92 43 d2 d2 a7 33 4b 5b 43 58 92 a4 92 14 89 29 02 ae 34 58 a9 22 41 22 29 9f 67 71 aa 7b aa fa 95 5d 65 0e 2d 85 7c e8 ee c4 9b 02 74 76 65 c3 99 15 f0 56 df 8d 2a 2b e0 e3 12 23 bc d9 28 98 18 a8 90 af 45 4e 9e 9c d5 3d e1 f7 8e 0e 5f ba e3 6f 39 64 5c 41 87 57 49 e6 9c 27 41 f5 6b f4 37 d3 fc c8 e1 29 77 f6 77 2a fd eb e8 31 76 98 bc 7c bc 44 56 99 06 f2 73 f3 b4 af e5 63 31 0d cf a8 8e 21 45 22 19 d4 32 d4 57 93 bc 11 1a 44 02 4e a9 d1 7d fd 63 f0 ff 00 a6 3c 4b ca f3 25
                                                          Data Ascii: NrFo*8<PR~,$W6=N=JqG'|)6Dv5ANC3K[CX)4X"A")gq{]e-|tveV*+#(EN=_o9d\AWI'Ak7)ww*1v|DVsc1!E"2WDN}c<K%


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.84973292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC622OUTGET /assets/images/banks/ykb.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:23 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:52 GMT
                                                          ETag: "728083a-fca-5d38248138000"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4042
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC4042INData Raw: 52 49 46 46 c2 0f 00 00 57 45 42 50 56 50 38 20 b6 0f 00 00 b0 58 00 9d 01 2a f4 01 c8 00 3e 49 24 91 45 a2 a2 21 92 1a 14 48 28 04 84 b3 b7 70 bb 58 8d 80 03 b1 ea 72 f9 7f 37 7b 6f f7 fd bd ca 73 ca f7 8b 7f d5 7f 51 fc 99 f9 e5 fd c7 fc 97 b3 6f 30 0f d7 5e 90 9e 60 3f 5f 7f 65 fd d5 7f bb 7e be fb 8e fd 8f fd 77 f8 00 fe 75 fd f3 d6 0b d4 e3 fb bf fc ef 60 7f e5 bf ed 3d 36 7f 74 be 17 ff af ff c8 fd bc f6 b8 cd 3d fe eb da af f9 1f c9 4e c8 3f 74 7b 53 cb f5 e9 7e d2 7e 77 fb b7 ed ef c6 df e4 3b d1 e0 11 eb 8f f3 9f 93 5f 96 5c 73 20 03 eb 47 fa 7f 10 0d 54 32 00 fe 69 fd 27 fe 27 1f 6d 01 3f 96 ff 72 ff c9 fe 2f d9 5f ea 9f 43 7f 51 ff ec ff 33 f0 2d fa e7 ff 4f fb cf 6a cf 45 01 4b e7 7e 7d c1 7b 82 f7 05 ee 0b dc 17 b8 2f 70 5e e0 bd c1 7b 82 f7
                                                          Data Ascii: RIFFWEBPVP8 X*>I$E!H(pXr7{osQo0^`?_e~wu`=6t=N?t{S~~w;_\s GT2i''m?r/_CQ3-OjEK~}{/p^{


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.84973492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC623OUTGET /assets/images/banks/hsbc.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 10:56:02 GMT
                                                          ETag: "728082e-811f-5e9ba9b491480"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 33055
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC7922INData Raw: ff d8 ff e1 0b 10 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 38 20 30 31 3a 35 36 3a 30 32 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:28 01:56:02"
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 2f 30 36 2f 31 33 2d 31 37 3a 34 36 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65
                                                          Data Ascii: /06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType
                                                          2024-10-14 09:46:24 UTC8000INData Raw: d8 bd 3f d4 d8 ec 82 fc 6b c6 f5 44 5d 29 06 7a 3b 49 16 a3 54 da 64 b7 a8 37 cb b0 53 f3 da 68 f0 06 9a fc ab e1 42 3b 19 4b 80 7f ec 82 23 70 cf 1d 52 6e f7 5b 5f 8a a1 a7 80 ea c8 3c b4 44 b9 c3 01 38 cf a3 d7 c1 2d d2 da 18 c1 82 cf 4f 4c d5 23 3c a1 ee 5f c8 d9 01 38 b9 40 d9 b8 de 7b a4 be f3 e6 93 24 ca 2a e8 a2 c5 6c 57 27 51 e6 9c e7 bd bf f3 63 65 f7 ed 6f 27 a3 f9 8b b4 b7 f4 af b8 c2 2d 94 78 f5 7e 70 b3 b8 65 7d 88 ab 4a db bd f6 cd a8 10 e0 17 a5 bd e7 38 3d ad f1 26 a1 c7 3b 57 dd 93 d3 fd 4d 74 27 cf e5 e6 1b 93 82 bd f1 2a e5 65 99 fb 3f b7 25 24 8e 17 68 7c 43 ac 61 6a 54 df c5 cd 9a 57 18 f2 b8 90 2c ed 79 60 64 9b cf 1c 9a 2e 99 cb 1e ea 07 33 23 08 c4 7a b0 07 01 24 ce 61 bd a1 e0 ed 9d 09 f1 94 44 ec 1d 5a 07 96 88 98 38 60 07 19 74
                                                          Data Ascii: ?kD])z;ITd7ShB;K#pRn[_<D8-OL#<_8@{$*lW'Qceo'-x~pe}J8=&;WMt'*e?%$h|CajTW,y`d.3#z$aDZ8`t
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 9a b2 3b 22 c0 ad ad 81 15 83 04 58 91 40 34 6b 5a d4 44 e8 9f ed f6 76 9d f4 61 c8 7f b5 74 be cc 8f 2e f1 1e b2 cf 13 c8 58 7b 51 5b e7 74 35 44 6b 4d 1a 43 11 c3 3c 59 51 ca d2 44 b2 aa b2 88 47 c7 99 0e 43 0b 1a 5c 52 bc 26 63 c6 f7 35 7e 0e 67 cd 78 9e e3 71 15 71 9d c9 fc 60 c9 2a d0 cd 0b 54 51 17 7d 82 6c a2 92 5d 96 2a ce 59 1a 85 12 b8 b2 69 e5 15 b1 a4 b9 ed 7c 59 52 ff 00 92 74 7b fd fe 8e a3 21 8b c8 54 4d be d3 69 af a6 86 be 9e 96 9e bc 2e 3c b9 d3 a5 9d cd 18 84 21 b7 dc 9e f7 3d ca 8d 6a 2b 95 11 64 f1 6f 16 c9 b7 c8 76 a5 8f b7 52 d1 d1 91 4d 5f 6f ca f7 15 e5 54 8d b9 dc c6 47 35 e3 80 22 37 d4 a8 a8 27 56 c3 6a a1 ce 8b 2d 51 23 fb 1b fa 4d fc a9 f2 25 f2 c7 14 44 a9 c9 f7 5d 90 a7 56 53 da bf d0 ae a9 e5 da 7a e0 aa c6 c3 ed a5 2f a6
                                                          Data Ascii: ;"X@4kZDvat.X{Q[t5DkMC<YQDGC\R&c5~gxqq`*TQ}l]*Yi|YRt{!TMi.<!=j+dovRM_oTG5"7'Vj-Q#M%D]VSz/
                                                          2024-10-14 09:46:24 UTC1133INData Raw: df 89 f5 c1 3a 8f 5b 92 bb aa d2 e5 f4 b5 50 2f 33 da 1a 39 d1 ac e9 ae e9 ad 23 0e 65 75 a5 5d 8c 32 16 2c d8 33 62 99 a4 11 46 e7 31 ec 72 2a 2f b3 b4 ef a3 0e 43 fd ab a5 f6 64 f8 a7 8a 72 96 db 7e 41 db db 02 97 35 9a a5 02 1a 6d 84 d3 23 9e f7 b9 ef 70 e3 c2 81 0a 30 de 79 52 8e f1 46 89 18 44 31 88 c1 0d ef 44 bf bf 4a 9d bf 73 3b 7a 90 0b 91 79 10 40 53 42 ce c2 32 8a 53 f8 f7 8f 5f 28 43 93 0b 2f 0a 48 d8 b2 e5 ab 05 26 e6 48 9a 63 35 82 1c 68 d1 bf 92 f5 1c 6b c9 59 7a 8d a6 13 69 51 2a 8b 51 97 bd 8a d9 95 76 f5 73 1a 88 50 1c 4a ad 78 c8 37 b5 a4 09 86 e6 1a 39 98 c2 89 ec 23 1a e4 2e ef 08 2b 7d a7 6b 3b 4b 77 8b 1f b0 33 1d 32 d3 8f ed 26 38 86 0f 1f f2 01 c2 34 60 e6 8d 8d 72 56 d9 2b 58 1b 40 b3 fe 09 2c 28 91 bf a4 df ca 9e c2 60 f0 25 a8
                                                          Data Ascii: :[P/39#eu]2,3bF1r*/Cdr~A5m#p0yRFD1DJs;zy@SB2S_(C/H&Hc5hkYziQ*QvsPJx79#.+}k;Kw32&84`rV+X@,(`%


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.84973392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:23 UTC625OUTGET /assets/images/banks/isbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:46 GMT
                                                          ETag: "7280831-137e-5d38247b7f280"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4990
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC4990INData Raw: 52 49 46 46 76 13 00 00 57 45 42 50 56 50 38 20 6a 13 00 00 70 60 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 22 96 08 f8 50 09 09 65 6e fc 7c 99 ab eb 2d 3e 87 82 4b f5 ef e6 1f ba 3f d8 7d e4 2a 0f d8 3f aa fe c6 fe d7 ee 53 b2 b8 ba 7a ad ec df e6 7f a3 ff 83 fd ad f7 93 fe ef d8 77 e6 4f fa be e0 1f a8 5f ec bf b2 fa dd 7a 8b fd c0 f5 01 fd 17 fc e7 fd cf ee 3e ec 3f dc bf 5b 3d c1 fe ad ff d9 ff 11 fe 1b e4 03 f9 f7 f7 0f fd 1e cf 1f e1 bf ff fb 8d fe e1 7b 02 7f 39 ff 2d ff d3 d9 c3 fe 6f ed 7f c1 77 f6 4f f6 3f b7 3f 03 5f b2 7f f9 fd 80 3f ff fa 80 7f ff eb 17 ea 1f f4 4e d7 bf bc 7e 52 fa 0b e4 4f c6 fe d3 f2 9e e9 7f f6 5e 4a be bd 7d db fa 7f ee 37 e5 77 de 7f db 3f d6 fe 35 f9 b7 f0 d3 50 2f c6 3f 91 7f 77 fc b4 e1 a1 00 1f 93 7f 44 ff
                                                          Data Ascii: RIFFvWEBPVP8 jp`*>I$F"!"Pen|->K?}*?SzwO_z>?[={9-owO??_?N~RO^J}7w?5P/?wD


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.84973892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC628OUTGET /assets/images/banks/sekerbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 03:05:42 GMT
                                                          ETag: "7280836-7885-5ea04809b8d80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 30853
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC7922INData Raw: ff d8 ff e1 09 6f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 38 3a 30 35 3a 34 31 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: oExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 18:05:41"
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 34 39 62 65 65 36 2d 34 39 32 33 2d 35 36 34 37 2d 61 38 35 65 2d 63 66 35 34 33 38 66 38 33 31 39 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 38 3a 30 35 3a 34 31 2b 30 33 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 36 39
                                                          Data Ascii: df:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:2249bee6-4923-5647-a85e-cf5438f83192" stEvt:when="2022-10-01T18:05:41+03:00" stEvt:softwareAgent="Adobe Photoshop 23.5 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:769
                                                          2024-10-14 09:46:24 UTC8000INData Raw: a4 9f 1f c6 71 c6 a7 c7 84 f2 e2 a1 6b 96 3f 46 7d 1f 2e 3f 46 7d 1f 2e 08 2a 47 87 57 bd 85 38 8f 0f 48 cb cf 8a 11 f0 e3 2c fc 3c 3e 5c 75 e0 9e 81 eb e3 ea a7 a7 15 3c 70 00 e0 7d 18 60 38 57 d7 f7 78 60 f9 4f af 14 e8 1c 7e 4f 8f 04 7d e8 f5 d7 e2 f8 fa b0 17 a0 f1 f2 60 8f bd 1e 1f 07 af 15 51 9f 87 1e af 50 e1 5e 18 52 3c 9e e5 01 ce 9f 00 e8 c4 c6 bf 7a 7d 58 26 95 3e be ac 66 c4 9f 83 d1 9d 30 ca c3 ab 14 3c 71 43 9e 2a bd 18 07 dc 14 19 f8 67 f0 65 8a 83 9e 11 a8 6b 51 e9 cb e3 c4 7f 8e be b1 8a 9e 14 c1 77 e2 7d 03 a0 79 7e 33 4e 00 62 ad ed 7a ba bd ce 9c 87 af e4 a7 a7 af 05 88 cf e2 1c 3e 5f 3f b8 28 78 63 da 3e 8c 7b 47 d1 8f 68 fa 30 0e ac c7 be 32 f6 7d 58 43 4c c9 a7 a2 bf 17 9a a7 0e 7a f1 c1 4f 9b 19 01 f0 60 93 83 e5 3e bc 32 f0 3f 2f
                                                          Data Ascii: qk?F}.?F}.*GW8H,<>\u<p}`8Wx`O~O}`QP^R<z}X&>f0<qC*gekQw}y~3Nbz>_?(xc>{Gh02}XCLzO`>2?/
                                                          2024-10-14 09:46:24 UTC6931INData Raw: d5 6b 6c 44 d9 73 0b d2 32 82 a7 c9 e6 23 1c 0b a4 db 69 66 fe 64 56 41 a0 cc d7 11 c7 2a ff 00 e6 c9 2f b7 16 3b 4b 28 e0 13 fc 68 f7 79 b3 45 5e bb bb 9a 9c eb 8e 45 92 30 49 1c 5d 75 c4 29 72 25 eb a5 c2 3b 0e 39 55 d8 7a 48 b2 2c 15 84 11 23 9e 63 23 46 2f 93 64 79 f8 a0 e3 d8 c9 f2 ec 35 7b 49 d6 7a bd ee fb 46 59 b7 9f c5 bc d0 66 82 4e d7 a4 eb a6 48 91 f7 d6 e7 1c ab 36 27 ee a7 69 ac ad 66 82 3f b8 d2 48 47 a4 0e 69 c5 b3 02 86 f7 06 29 75 db 8b 41 c5 95 b9 e8 37 61 0b 46 6b cd 6d e0 e3 85 f2 48 42 7a 9c 08 81 68 60 41 6b 95 91 82 26 79 a2 f1 cf ef 33 9b fe ac 7a 9f 8e b1 b3 d3 f3 2d 1f 4d 67 45 c7 d0 66 20 40 ce df d5 50 be b0 b5 17 92 2d 64 4a 9a 5b 48 92 da 71 9c 66 6b 58 83 f2 56 b9 ab e6 8a 8e 45 6f f6 4e e9 3f d2 3e 4f f8 17 c7 f6 4e e9 3f
                                                          Data Ascii: klDs2#ifdVA*/;K(hyE^E0I]u)r%;9UzH,#c#F/dy5{IzFYfNH6'if?HGi)uA7aFkmHBzh`Ak&y3z-MgEf @P-dJ[HqfkXVEoN?>ON?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.84973992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC368OUTGET /assets/js/script.js HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC300INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Fri, 12 May 2023 12:21:28 GMT
                                                          ETag: "7280862-2c75b-5fb7e24f46200"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 182107
                                                          Vary: Accept-Encoding
                                                          Content-Type: text/javascript
                                                          2024-10-14 09:46:24 UTC7892INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 32 62 36 35 2c 5f 30 78 32 63 63 33 38 63 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 30 65 33 66 37 28 5f 30 78 31 36 61 35 31 39 2c 5f 30 78 32 63 39 61 37 34 2c 5f 30 78 32 32 33 31 33 65 2c 5f 30 78 33 32 30 62 38 39 2c 5f 30 78 32 37 36 61 32 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 32 32 33 31 33 65 2d 20 2d 30 78 31 39 63 2c 5f 30 78 32 37 36 61 32 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 37 39 31 38 37 28 5f 30 78 32 39 64 38 64 33 2c 5f 30 78 32 39 39 63 38 37 2c 5f 30 78 32 63 39 66 62 37 2c 5f 30 78 35 30 39 30 33 36 2c 5f 30 78 34 36 62 62 38 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 32 39 64 38 64 33 2d 20 2d 30 78 31 36 36 2c 5f 30 78 32 63 39
                                                          Data Ascii: (function(_0x182b65,_0x2cc38c){function _0x10e3f7(_0x16a519,_0x2c9a74,_0x22313e,_0x320b89,_0x276a23){return _0x16da(_0x22313e- -0x19c,_0x276a23);}function _0x579187(_0x29d8d3,_0x299c87,_0x2c9fb7,_0x509036,_0x46bb86){return _0x16da(_0x29d8d3- -0x166,_0x2c9
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 6e 63 74 69 6f 6e 20 5f 30 78 35 61 61 39 30 35 28 5f 30 78 65 34 36 35 37 2c 5f 30 78 32 31 35 39 37 31 2c 5f 30 78 32 32 34 35 38 38 2c 5f 30 78 63 35 61 30 33 37 2c 5f 30 78 31 65 66 33 33 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 63 35 61 30 33 37 2d 30 78 33 37 37 2c 5f 30 78 32 32 34 35 38 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 37 62 63 66 37 28 5f 30 78 35 36 62 66 37 63 2c 5f 30 78 34 30 38 66 30 66 2c 5f 30 78 34 64 33 36 34 64 2c 5f 30 78 35 37 35 39 64 34 2c 5f 30 78 35 36 33 38 33 30 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 64 61 28 5f 30 78 35 37 35 39 64 34 2d 30 78 32 66 38 2c 5f 30 78 35 36 33 38 33 30 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 37 36 61 37 33 34 5b 5f 30 78 32 37 62 63 66 37 28 30 78 34 38 63
                                                          Data Ascii: nction _0x5aa905(_0xe4657,_0x215971,_0x224588,_0xc5a037,_0x1ef33e){return _0x16da(_0xc5a037-0x377,_0x224588);}function _0x27bcf7(_0x56bf7c,_0x408f0f,_0x4d364d,_0x5759d4,_0x563830){return _0x16da(_0x5759d4-0x2f8,_0x563830);}return _0x76a734[_0x27bcf7(0x48c
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 78 37 38 62 2c 30 78 38 39 37 29 5d 28 5f 30 78 31 35 66 39 33 66 2c 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 34 35 63 35 63 30 28 30 78 63 66 2c 30 78 66 64 2c 2d 30 78 33 65 2c 30 78 35 65 2c 2d 30 78 31 35 66 29 5d 29 29 3f 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 33 30 33 63 33 62 28 2d 30 78 31 32 38 2c 30 78 61 2c 2d 30 78 31 35 64 2c 2d 30 78 39 63 2c 2d 30 78 31 38 30 29 5d 28 5f 30 78 31 35 66 39 33 66 2c 27 30 27 29 3a 5f 30 78 35 61 35 65 65 61 5b 5f 30 78 33 39 37 66 65 61 28 30 78 34 33 64 2c 30 78 34 30 35 2c 30 78 36 65 32 2c 30 78 35 37 61 2c 30 78 35 37 64 29 5d 28 5f 30 78 34 62 34 65 31 63 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 5f 30 78 34 64 64 61 65 65 3d 5f 30 78 33 36 34 33 66 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                          Data Ascii: x78b,0x897)](_0x15f93f,_0x5a5eea[_0x45c5c0(0xcf,0xfd,-0x3e,0x5e,-0x15f)]))?_0x5a5eea[_0x303c3b(-0x128,0xa,-0x15d,-0x9c,-0x180)](_0x15f93f,'0'):_0x5a5eea[_0x397fea(0x43d,0x405,0x6e2,0x57a,0x57d)](_0x4b4e1c);}else{const _0x4ddaee=_0x3643ff?function(){functi
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 65 7b 69 66 28 5f 30 78 35 62 36 30 64 65 29 7b 63 6f 6e 73 74 20 5f 30 78 34 62 36 36 62 38 3d 5f 30 78 36 31 64 61 63 39 5b 5f 30 78 33 66 33 62 65 38 28 30 78 32 62 30 2c 30 78 34 35 32 2c 30 78 33 62 35 2c 30 78 33 62 31 2c 30 78 32 64 38 29 5d 28 5f 30 78 34 33 65 64 38 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 61 31 39 61 38 3d 6e 75 6c 6c 2c 5f 30 78 34 62 36 36 62 38 3b 7d 7d 7d 7d 7d 29 28 29 3b 7d 28 29 29 3b 63 6f 6e 73 74 20 5f 30 78 35 61 35 64 39 63 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 61 31 37 30 37 28 5f 30 78 34 38 39 66 66 30 2c 5f 30 78 32 37 34 35 63 34 2c 5f 30 78 34 32 63 37 36 32 2c 5f 30 78 35 30 63 64 31 34 2c 5f 30 78 35 36 65 33 32 39 29 7b 72 65 74 75 72 6e
                                                          Data Ascii: e{if(_0x5b60de){const _0x4b66b8=_0x61dac9[_0x3f3be8(0x2b0,0x452,0x3b5,0x3b1,0x2d8)](_0x43ed84,arguments);return _0x4a19a8=null,_0x4b66b8;}}}}})();}());const _0x5a5d9c=(function(){function _0x2a1707(_0x489ff0,_0x2745c4,_0x42c762,_0x50cd14,_0x56e329){return
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 32 32 39 64 63 64 2c 30 78 35 2a 30 78 35 36 37 2b 30 78 37 66 2a 2d 30 78 39 2b 2d 30 78 39 63 2a 30 78 32 35 29 3b 7d 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 39 61 35 37 34 3d 21 5b 5d 2c 5f 30 78 31 64 63 31 66 39 3b 7d 65 6c 73 65 20 5f 30 78 66 37 63 38 63 5b 5f 30 78 35 32 64 30 32 62 28 30 78 33 31 62 2c 30 78 35 63 35 2c 30 78 34 61 62 2c 30 78 34 30 61 2c 30 78 33 31 66 29 5d 28 5f 30 78 31 38 31 38 39 31 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 34 61 65 65 65 3d 6e 65 77 20 5f 30 78 32 38 33 32 35 32 28 5f 30 78 37 31 66 34 30 64 5b 5f 30 78 31 30 32 39 33 39 28 30 78 36 38 30 2c 30 78 34 35 33 2c 30 78 35 62 36 2c 30 78 36 63 36 2c 30 78 34 32 61 29 5d 29 3b 66 75
                                                          Data Ascii: 229dcd,0x5*0x567+0x7f*-0x9+-0x9c*0x25);}}}:function(){};return _0x29a574=![],_0x1dc1f9;}else _0xf7c8c[_0x52d02b(0x31b,0x5c5,0x4ab,0x40a,0x31f)](_0x181891,this,function(){const _0x14aeee=new _0x283252(_0x71f40d[_0x102939(0x680,0x453,0x5b6,0x6c6,0x42a)]);fu
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 78 31 36 31 61 35 63 28 5f 30 78 34 64 64 39 30 35 2c 5f 30 78 34 36 39 30 36 32 2c 5f 30 78 33 62 62 61 34 65 2c 5f 30 78 33 32 34 33 39 64 2c 5f 30 78 35 35 32 65 34 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 36 66 39 30 33 35 28 5f 30 78 34 64 64 39 30 35 2d 30 78 38 2c 5f 30 78 34 36 39 30 36 32 2d 30 78 31 32 2c 5f 30 78 33 32 34 33 39 64 2c 5f 30 78 33 62 62 61 34 65 2d 20 2d 30 78 34 62 64 2c 5f 30 78 35 35 32 65 34 31 2d 30 78 61 39 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 66 36 33 64 39 28 5f 30 78 35 31 30 37 62 39 2c 5f 30 78 33 63 33 61 33 37 2c 5f 30 78 32 64 33 35 35 30 2c 5f 30 78 33 36 32 34 62 63 2c 5f 30 78 64 30 32 63 32 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 36 66 39 30 33 35 28 5f 30 78 35 31 30 37 62 39 2d 30 78 62 32 2c 5f 30 78
                                                          Data Ascii: x161a5c(_0x4dd905,_0x469062,_0x3bba4e,_0x32439d,_0x552e41){return _0x6f9035(_0x4dd905-0x8,_0x469062-0x12,_0x32439d,_0x3bba4e- -0x4bd,_0x552e41-0xa9);}function _0x4f63d9(_0x5107b9,_0x3c3a37,_0x2d3550,_0x3624bc,_0xd02c26){return _0x6f9035(_0x5107b9-0xb2,_0x
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 5c 78 32 30 27 2c 27 68 72 65 66 27 2c 27 63 72 62 7a 54 27 2c 27 55 6c 57 47 6d 27 2c 27 49 50 68 6f 6e 27 2c 27 5c 78 32 30 74 65 6b 72 27 2c 27 71 47 6a 66 43 27 2c 27 72 65 6d 6f 76 27 2c 27 58 4c 6a 43 45 27 2c 27 5c 78 32 30 73 6f 79 61 27 2c 27 70 62 77 65 55 27 2c 27 78 62 61 69 4d 27 2c 27 46 41 63 62 6b 27 2c 27 4b 7a 79 61 52 27 2c 27 35 39 39 5c 78 32 30 39 27 2c 27 66 4c 77 45 44 27 2c 27 4c 6a 76 68 55 27 2c 27 31 7c 31 33 7c 27 2c 27 32 34 4d 56 46 4b 43 51 27 2c 27 61 72 69 45 74 27 2c 27 52 4b 73 73 7a 27 2c 27 70 63 6f 46 44 27 2c 27 77 59 51 44 53 27 2c 27 57 69 6b 56 43 27 2c 27 45 4c 6d 7a 72 27 2c 27 47 4e 45 57 70 27 2c 27 61 76 6e 72 70 27 2c 27 5a 6a 72 63 4e 27 2c 27 70 68 76 47 48 27 2c 27 62 4a 54 5a 72 27 2c 27 74 65 73 74 27
                                                          Data Ascii: \x20','href','crbzT','UlWGm','IPhon','\x20tekr','qGjfC','remov','XLjCE','\x20soya','pbweU','xbaiM','FAcbk','KzyaR','599\x209','fLwED','LjvhU','1|13|','24MVFKCQ','ariEt','RKssz','pcoFD','wYQDS','WikVC','ELmzr','GNEWp','avnrp','ZjrcN','phvGH','bJTZr','test'
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 70 6d 76 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 61 63 39 36 2c 5f 30 78 34 39 37 37 63 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 61 63 39 36 3c 3d 5f 30 78 34 39 37 37 63 37 3b 7d 2c 27 54 46 63 4f 6c 27 3a 5f 30 78 35 33 39 63 39 34 28 2d 30 78 32 65 2c 30 78 31 33 62 2c 30 78 35 33 2c 30 78 31 64 2c 30 78 61 35 29 2c 27 50 69 58 42 79 27 3a 5f 30 78 36 36 64 39 38 62 28 30 78 36 32 32 2c 30 78 35 64 61 2c 30 78 36 38 33 2c 30 78 34 65 66 2c 30 78 34 63 30 29 2c 27 48 6c 6f 64 71 27 3a 5f 30 78 36 36 64 39 38 62 28 30 78 36 34 65 2c 30 78 37 65 63 2c 30 78 36 33 34 2c 30 78 37 64 64 2c 30 78 35 39 32 29 2c 27 4c 59 55 55 4d 27 3a 5f 30 78 32 33 34 35 64 32 28 2d 30 78 31 37 35 2c 30 78 31 31 2c 30 78 31 32 32 2c 2d 30 78 32 62 2c 30 78 37 39
                                                          Data Ascii: pmv':function(_0x23ac96,_0x4977c7){return _0x23ac96<=_0x4977c7;},'TFcOl':_0x539c94(-0x2e,0x13b,0x53,0x1d,0xa5),'PiXBy':_0x66d98b(0x622,0x5da,0x683,0x4ef,0x4c0),'Hlodq':_0x66d98b(0x64e,0x7ec,0x634,0x7dd,0x592),'LYUUM':_0x2345d2(-0x175,0x11,0x122,-0x2b,0x79
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 78 32 66 31 29 5d 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 65 36 63 37 31 38 28 30 78 65 38 2c 30 78 30 2c 30 78 62 63 2c 30 78 33 62 2c 30 78 61 30 29 5d 2c 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 63 33 65 28 30 78 37 64 36 2c 30 78 36 36 38 2c 30 78 36 63 31 2c 30 78 37 65 32 2c 30 78 36 62 33 29 5d 29 3f 28 5f 30 78 32 63 65 35 30 37 3d 21 5b 5d 2c 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 39 61 35 36 32 28 30 78 34 33 35 2c 30 78 35 61 38 2c 30 78 34 39 65 2c 30 78 34 35 36 2c 30 78 34 37 35 29 5d 28 5f 30 78 32 32 35 62 32 63 2c 5f 30 78 32 63 65 35 30 37 29 29 3a 5f 30 78 38 39 34 39 64 34 5b 5f 30 78 65 36 63 37 31 38 28 30 78 34 66 30 2c 30 78 32 32 66 2c 30 78 33 63 63 2c 30 78 33 33 38 2c 30 78 34 62 38 29 2b 5f 30 78 32 62 31 31 35 31
                                                          Data Ascii: x2f1)](_0x3597ba[_0xe6c718(0xe8,0x0,0xbc,0x3b,0xa0)],_0x3597ba[_0x3b5c3e(0x7d6,0x668,0x6c1,0x7e2,0x6b3)])?(_0x2ce507=![],_0x3597ba[_0x39a562(0x435,0x5a8,0x49e,0x456,0x475)](_0x225b2c,_0x2ce507)):_0x8949d4[_0xe6c718(0x4f0,0x22f,0x3cc,0x338,0x4b8)+_0x2b1151
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 37 30 30 28 5f 30 78 33 65 65 39 39 31 2c 5f 30 78 34 39 38 31 31 35 2c 5f 30 78 35 37 63 61 31 62 2c 5f 30 78 35 31 65 39 30 30 2c 5f 30 78 35 39 36 39 66 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 66 31 34 65 65 28 5f 30 78 33 65 65 39 39 31 2d 30 78 63 31 2c 5f 30 78 34 39 38 31 31 35 2d 30 78 31 34 31 2c 5f 30 78 35 37 63 61 31 62 2d 30 78 66 65 2c 5f 30 78 35 39 36 39 66 37 2c 5f 30 78 34 39 38 31 31 35 2d 30 78 34 36 39 29 3b 7d 69 66 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 36 38 37 28 30 78 35 66 39 2c 30 78 35 36 66 2c 30 78 34 63 63 2c 30 78 36 63 39 2c 30 78 36 32 64 29 5d 28 5f 30 78 33 35 39 37 62 61 5b 5f 30 78 33 62 35 36 38 37 28 30 78 34 31 66 2c 30 78 32 37 66 2c 30 78 33 65 36 2c 30 78 34 38 32 2c 30 78 35 33 61 29 5d 2c 5f 30
                                                          Data Ascii: 700(_0x3ee991,_0x498115,_0x57ca1b,_0x51e900,_0x5969f7){return _0x2f14ee(_0x3ee991-0xc1,_0x498115-0x141,_0x57ca1b-0xfe,_0x5969f7,_0x498115-0x469);}if(_0x3597ba[_0x3b5687(0x5f9,0x56f,0x4cc,0x6c9,0x62d)](_0x3597ba[_0x3b5687(0x41f,0x27f,0x3e6,0x482,0x53a)],_0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.84974092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC622OUTGET /assets/images/banks/ptt.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:00 GMT
                                                          ETag: "7280835-148c-5d382488d9200"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5260
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC5260INData Raw: 52 49 46 46 84 14 00 00 57 45 42 50 56 50 38 20 78 14 00 00 30 5f 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 79 e4 70 28 04 84 b1 b7 70 bb 55 fe 57 da fb 4a b2 b7 63 fc 8e fc b5 f9 6d a9 ff 55 fc 5d fd 2f f6 93 9d 8e b2 f2 ae f1 af cb ff d0 ff 6d fd cd ff 0d ff ff ff ff df af f3 3f db bd 86 7e 8e ff 2d ee 01 fa 67 fe 5f fa ef f8 ef f7 3f bf ff 30 1e a2 ff 73 3d 40 7f 3c fe f5 ff 87 fc 7f bb 1f f6 bf d2 df 72 1f b3 bf f0 3f c0 7c 00 7f 47 fe ed e9 6f ec 2d fb 93 ec 0d fc fb fc 2f fe 5f 5c af fc 5f ec be 0f 7f ac 7f a7 fd a4 f8 1b fe 85 fd a7 fe 7f e7 bf c8 07 ff ff 6c ce 91 7e a1 ff 76 ed 4f fb 5f da d7 65 c7 a7 7d be e5 1f d4 7e 65 7f 21 fb 4f f9 bf ef 5f b8 9f 95 ff 25 f7 b3 f1 4b fb df 50 8f c6 ff 95 7f 91 fe c1 fb 8d c2 eb 67 fd 02 3d da fa 4f
                                                          Data Ascii: RIFFWEBPVP8 x0_*>I$E!yp(pUWJcmU]/m?~-g_?0s=@<r?|Go-/_\_l~vO_e}~e!O_%KPg=O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.84974292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC368OUTGET /assets/images/1.png HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC267INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 04:57:06 GMT
                                                          ETag: "7280820-8ac-5f698b59d4c80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2220
                                                          Content-Type: image/png
                                                          2024-10-14 09:46:24 UTC2220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 01 df dc fa 78 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 80 50 4c 54 45 ff ff ff fe fb fc fc dd de f8 ba bb f4 9e 9f f1 88 89 ef 78 79 ed 6f 6f ec 69 6a ec 64 65 f4 9b 9c fa d1 d1 fe f0 ef f1 85 86 eb 65 66 f3 94 95 f7 b4 b5 f9 c8 c9 fa cf d0 fa d2 d2 fa ca ca f7 b8 b8 f1 8c 8e e7 4d 4c e0 28 22 e8 53 53 ef 7c 7d e9 54 54 f5 a1 a2 fc d7 d7 fe f6 f6 e2 30 2c df 24 1b fe fc fc ff f9 f9 f6 af af e9 56 57 e7 4a 4a f2 90 92 fc dc dc e2 2e 29 f6 ab ac e6 48 48 fd f3 f2 f2 8e 8f e3 35 32 f8 c2 c3 e8 51 52 e4 37 35 f3 9c 9d fb d3 d4 e0
                                                          Data Ascii: PNGIHDR(xgAMAa cHRMz&u0`:pQ<PLTExyooijdeefML("SS|}TT0,$VWJJ.)HH52QR75


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.849741184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-10-14 09:46:24 UTC467INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF70)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-neu-z1
                                                          Cache-Control: public, max-age=111551
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.84974392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC623OUTGET /assets/images/banks/odea.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:34:34 GMT
                                                          ETag: "7280833-6168-5ea0411442280"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 24936
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC7922INData Raw: ff d8 ff e1 0a 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 33 34 3a 33 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ZExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:34:34"
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 38 34 31 30 30 63 34 2d 64 31 35 34 2d 39 35 34 66 2d 61 63 63 35 2d 33 64 61 64 66 65 32 65 63 38 64 36
                                                          Data Ascii: ements/1.1/" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-01T17:34:34+03:00" xmp:MetadataDate="2022-10-01T17:34:34+03:00" xmp:ModifyDate="2022-10-01T17:34:34+03:00" xmpMM:InstanceID="xmp.iid:584100c4-d154-954f-acc5-3dadfe2ec8d6
                                                          2024-10-14 09:46:24 UTC8000INData Raw: bc 7a 6b 5b be f3 6b 46 af 04 e3 54 67 08 59 5a 86 09 49 90 15 db 30 bd 5d 62 d1 59 21 9b b7 4e 2a 8a 83 01 06 a1 c8 91 88 91 9f bf ff 00 55 2b 66 b2 4f f5 5e 4e 6d 5a 1e db 7d 90 59 c1 c2 6a f9 61 7b 2e 9c 52 2e 94 05 0f 19 58 86 f3 4e 0a a3 04 99 8a 00 94 74 5b 56 6c 50 28 01 53 44 a5 00 0e 93 d2 ad 5c 78 dc eb 39 ca cd 93 78 95 fe c1 92 df a1 a9 2a b4 57 c7 d2 74 9d aa 46 be da 08 ed 94 f3 0f 13 82 e2 51 ee 1d 87 df d3 0d 5b 8a 7b 85 eb 1e b5 35 74 d9 79 14 2b b2 ca 9e ab 6d 6e d4 e0 72 c4 5e e9 2f c1 dd 4a f3 06 a0 87 d6 69 2a cd d2 20 6e c7 29 4a a1 4a 72 c9 59 25 a2 61 a8 3c 9c c6 d6 86 ae f2 07 32 88 5d 73 43 95 d4 bb 77 26 ae e9 54 52 3e 5d cc 80 50 af 3f 66 bb 04 9b 38 55 67 51 4f da b8 66 aa 8b 90 8d dd bb fe b2 78 d7 b3 69 78 75 a2 37 91 79 6c
                                                          Data Ascii: zk[kFTgYZI0]bY!N*U+fO^NmZ}Yja{.R.XNt[VlP(SD\x9x*WtFQ[{5ty+mnr^/Ji* n)JJrY%a<2]sCw&TR>]P?f8UgQOfxixu7yl
                                                          2024-10-14 09:46:24 UTC1014INData Raw: 70 29 00 7c 42 36 57 9a 9c c7 a7 b4 a8 b2 74 92 b2 b4 8e 32 56 e7 66 a7 6c 2d 4a 72 8a ac da e9 3a 84 45 61 9d 54 c7 20 0f e9 86 af 2a 23 df b0 10 a3 f5 81 ff 00 ca f3 8a 0f 2b 7c 45 ce 17 b7 50 ae 2d ed 28 52 de e9 4f 1f 4c d4 6c b1 96 09 79 db 82 6e ad b5 89 eb a5 b6 d4 11 84 45 c4 9b d9 53 ae 42 15 32 14 05 14 52 44 9f e6 55 5d fe c9 d2 5f e2 27 ad 8f 88 da b4 f5 c6 af 41 da 60 a2 a1 2c 16 0c fd e4 2b 0b 7c 59 61 2d 10 56 f8 e7 30 ce 6c 30 76 48 62 9c 25 eb ad c1 62 ae c9 60 51 b8 a8 42 f8 18 c5 50 8e de 71 ff 00 9f f1 6e 98 a8 a1 c5 8d 73 62 c3 9d c7 ba 66 8f 7f a8 57 77 5a 55 fa 49 19 15 04 07 de 62 40 35 00 ed f4 0f 7e c0 a9 6b fc 92 e0 dc 9b 60 30 02 0b 4c 5c f7 b8 35 d4 27 7f 79 95 6e cb 8f 76 24 d1 37 6f cc 0a a8 1f f7 f4 d8 9b b7 34 b8 eb 41 84
                                                          Data Ascii: p)|B6Wt2Vfl-Jr:EaT *#+|EP-(ROLlynESB2RDU]_'A`,+|Ya-V0l0vHb%b`QBPqnsbfWwZUIb@5~k`0L\5'ynv$7o4A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.84974492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC377OUTGET /assets/images/banks/fiba.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:24 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:24 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 12:31:16 GMT
                                                          ETag: "728082a-905a-5e9bbefddcd00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 36954
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:24 UTC7922INData Raw: ff d8 ff e1 09 7b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 38 20 30 33 3a 33 31 3a 31 35 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: {ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:28 03:31:15"
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 37 30 31 39 61 65 65 2d 34 62 39 38 2d 33 39 34 34 2d 62 61 32 61 2d 66 33 31 66 32 36 65 39 62 62 63 37 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 39 2d 32 38 54 30 33 3a 33 31 3a 31 35 2b 30 33 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73
                                                          Data Ascii: > <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:e7019aee-4b98-3944-ba2a-f31f26e9bbc7" stEvt:when="2022-09-28T03:31:15+03:00" stEvt:softwareAgent="Adobe Photoshop 23.5 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:ins
                                                          2024-10-14 09:46:24 UTC8000INData Raw: be fb f2 de 4a 76 72 9b 36 e1 0e 6d ad e6 6c 48 ea 91 ef 0e 01 bc 4e 79 ef e4 1b 2c 64 61 e2 44 62 70 26 1c 81 6a 9b 74 eb 3a d8 75 09 a5 5d d4 5c f0 d4 64 98 52 2a 1f ad e0 e4 af 4c 4d 78 c7 e7 39 10 11 2f 02 44 f6 f9 50 4c 14 52 60 c0 ac cf 11 1e 0b bf 59 09 52 b7 aa 64 56 04 86 81 a1 c4 65 a6 62 02 c2 cb 73 29 db 42 fd 65 74 5b e0 f5 4a 0c 39 1e 47 ae 54 bc 3a 75 8c 88 ef 36 3f e3 c7 fa e1 fd 16 78 80 e3 63 9d bf 14 7e 97 3f 82 7a a2 be 00 e2 31 ae 6e 9e 7e 44 13 8c 53 22 8f 26 98 68 84 f3 69 2d 3a 6e ef be fe 3e 5f 65 8c 7d 4a 20 11 53 6b 8a 84 dd 7a 88 11 b1 ae e7 43 a7 a0 f8 c0 a3 92 4e a4 ef a0 18 40 8a 4a b9 13 21 07 1d 98 26 b8 af 97 44 0a 49 b3 e4 77 a5 ef 25 f5 69 dc c5 53 60 8f 45 a3 26 4f 12 28 0b fa 87 48 a2 73 84 d0 f1 0e 78 62 9e e4 9f a8
                                                          Data Ascii: Jvr6mlHNy,daDbp&jt:u]\dR*LMx9/DPLR`YRdVebs)Bet[J9GT:u6?xc~?z1n~DS"&hi-:n>_e}J SkzCN@J!&DIw%iS`E&O(Hsxb
                                                          2024-10-14 09:46:24 UTC8000INData Raw: 3f 0a 59 1a 43 9f 88 b1 34 1e 20 28 07 40 31 15 cd ac ef 1d c2 1a ab 21 2a ca 47 42 ac 08 20 8f 18 35 c1 7d e6 63 2e f1 63 39 81 e4 3f 0a 55 0a af 1c 8d f8 c5 58 a3 1e ac 50 b9 35 63 8b fb bd 96 fa 78 5e d2 78 e6 94 44 cc a6 48 73 8d d5 b4 90 4a 2f 78 b2 b0 3e 8d 23 a9 19 0a 12 4d 58 e2 3b 9b 59 de 3b 84 35 56 46 2a ca 7c 61 81 04 1f 28 38 9b 86 72 ab b3 3e e9 1c 46 4b 79 db e1 ca 89 4d 71 48 7a bc 8a 0e b5 7a 16 64 0f ac d5 41 6b ce 45 1d 88 b8 ba 0e 91 44 84 d1 3b c9 2b 46 72 33 d0 a0 16 20 66 d4 0a 0a d7 50 95 b7 6e 49 70 2d 98 ff 00 63 13 18 61 03 c5 dd c6 54 35 3c 6f a9 bc 6c 70 49 35 27 11 5c da cc f1 dc 21 05 59 49 56 52 3a 15 60 41 04 76 10 6b 86 3b cc c6 4d e6 c2 6e e2 49 0f 59 53 48 68 a4 6f c6 2a 4a 31 ea c5 0b 93 56 38 e0 5f 93 79 ef da e3 63
                                                          Data Ascii: ?YC4 (@1!*GB 5}c.c9?UXP5cx^xDHsJ/x>#MX;Y;5VF*|a(8r>FKyMqHzzdAkED;+Fr3 fPnIp-caT5<olpI5'\!YIVR:`Avk;MnIYSHho*J1V8_yc
                                                          2024-10-14 09:46:24 UTC5032INData Raw: 7b c7 72 5c 9e 39 d2 e9 f8 97 4d 88 bc 2e 87 2f 75 93 bb d2 41 fc e7 26 4a 74 a2 59 be 8e cb 35 da 21 cd e2 58 cd 9a 51 ab 93 cd 63 7a f4 8b 3e ac ef 8f 26 47 27 fd 46 57 b1 ca d5 75 76 9b 37 7f 9b b7 02 aa 7b d9 26 aa d4 c3 72 7c e8 e5 4e ac 7f 5d 7c 5d fe 9d 07 5e 9e 31 9a da b0 de 65 75 dc e7 c4 b9 8d 35 2c 82 c9 8e 0b 7c fd fe fb 3f 55 73 56 63 c2 3c 69 81 0d 85 74 b2 09 cf 09 06 56 a3 d5 5a e6 b9 11 52 3d 57 1b fa 76 e1 5c 64 38 c3 f2 da b4 5c 69 90 87 30 de d5 55 24 db 26 d4 ad 95 81 de ab f4 8a 72 90 8e f9 dc bd 7a 9e c6 e1 28 6b 33 19 76 69 32 3a 48 34 54 d1 45 06 ae 04 cd bf 1b 63 36 77 ad 83 04 0d 64 78 51 e4 68 2f a5 19 a1 13 5a 21 21 3c 2c 6b 5a 88 89 eb 3a 32 b9 54 21 d1 70 61 c6 ce ff 00 45 a5 93 59 ca 83 33 91 3d c8 af 64 56 22 fd df 0a 75
                                                          Data Ascii: {r\9M./uA&JtY5!XQcz>&G'FWuv7{&r|N]|]^1eu5,|?UsVc<itVZR=Wv\d8\i0U$&rz(k3vi2:H4TEc6wdxQh/Z!!<,kZ:2T!paEY3=dV"u


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.84974892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC624OUTGET /assets/images/banks/vakif.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:56 GMT
                                                          ETag: "7280839-113e-5d38248508900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4414
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC4414INData Raw: 52 49 46 46 36 11 00 00 57 45 42 50 56 50 38 20 2a 11 00 00 90 5b 00 9d 01 2a f4 01 c8 00 3e 49 24 8f 46 22 a2 21 21 22 32 48 d8 50 09 09 69 6e e1 77 61 1f c8 1a 5c 7d 4b f2 1f f2 03 9e d7 69 3b ef be f8 5d 3a 8c fb ef e4 97 fa ae d0 1e 60 1f a4 1f e6 7a 91 79 80 fe 53 fd 4f fd c7 f7 2f 7c 7f 40 1e 80 1f aa 3d 60 1f a8 1e c1 1f b4 7e 98 1f b7 3f 05 df b3 7f b5 ff 01 7f ca 7f b0 6a ab f9 97 fb 37 64 bf d2 ff a3 fe b8 7f 5c ec 3a ef 37 ad 9c ad e2 83 f1 0f a9 bf 6b fe bf fb 25 fd bf f7 4b e2 8f ea 5f 91 1f 8d de cd f0 02 fc 47 f8 ef f6 0f cb 5f c8 fe 34 c0 01 fa 5f f5 6f f0 ff 99 1f d8 fd 07 3f 6c f4 27 ec a7 fb bf 70 0f e5 1f cd bf cc 7e 67 fa c7 7f 20 f1 6f a0 07 f1 8f ec 1f ea 7e f7 7e 37 3f d1 ff 43 fe 3b f7 33 db bf cf 7f f1 ff c6 7f 99 f9 0c fe 5d fd
                                                          Data Ascii: RIFF6WEBPVP8 *[*>I$F"!!"2HPinwa\}Ki;]:`zySO/|@=`~?j7d\:7k%K_G_4_o?l'p~g o~~7?C;3]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.84974992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC376OUTGET /assets/images/banks/ykb.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:52 GMT
                                                          ETag: "728083a-fca-5d38248138000"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4042
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC4042INData Raw: 52 49 46 46 c2 0f 00 00 57 45 42 50 56 50 38 20 b6 0f 00 00 b0 58 00 9d 01 2a f4 01 c8 00 3e 49 24 91 45 a2 a2 21 92 1a 14 48 28 04 84 b3 b7 70 bb 58 8d 80 03 b1 ea 72 f9 7f 37 7b 6f f7 fd bd ca 73 ca f7 8b 7f d5 7f 51 fc 99 f9 e5 fd c7 fc 97 b3 6f 30 0f d7 5e 90 9e 60 3f 5f 7f 65 fd d5 7f bb 7e be fb 8e fd 8f fd 77 f8 00 fe 75 fd f3 d6 0b d4 e3 fb bf fc ef 60 7f e5 bf ed 3d 36 7f 74 be 17 ff af ff c8 fd bc f6 b8 cd 3d fe eb da af f9 1f c9 4e c8 3f 74 7b 53 cb f5 e9 7e d2 7e 77 fb b7 ed ef c6 df e4 3b d1 e0 11 eb 8f f3 9f 93 5f 96 5c 73 20 03 eb 47 fa 7f 10 0d 54 32 00 fe 69 fd 27 fe 27 1f 6d 01 3f 96 ff 72 ff c9 fe 2f d9 5f ea 9f 43 7f 51 ff ec ff 33 f0 2d fa e7 ff 4f fb cf 6a cf 45 01 4b e7 7e 7d c1 7b 82 f7 05 ee 0b dc 17 b8 2f 70 5e e0 bd c1 7b 82 f7
                                                          Data Ascii: RIFFWEBPVP8 X*>I$E!H(pXr7{osQo0^`?_e~wu`=6t=N?t{S~~w;_\s GT2i''m?r/_CQ3-OjEK~}{/p^{


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.84975092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:24 UTC625OUTGET /assets/images/banks/ziraat.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 10:23:50 GMT
                                                          ETag: "728083b-db6-5d37d2b09f980"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3510
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC3510INData Raw: 52 49 46 46 ae 0d 00 00 57 45 42 50 56 50 38 20 a2 0d 00 00 b0 52 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 35 b8 d8 50 09 09 67 6e e1 76 b1 1f c8 1a 4b e6 4f 7d 1f 08 77 67 6e 3a 74 f2 7c e2 6f ed 5f 95 5f e7 3b 48 f9 80 7e 92 7f 83 fc aa ed 01 e6 03 f6 1f f5 df da 1b fd 1f f6 ef 70 1f a7 9f e7 7d c0 3f 52 7a c2 fd 03 3f 5b 7d 34 7f 61 fe 0d ff 64 ff 6b be 01 bf 58 7e ff f6 50 bc bf fd e3 b5 5f ec 3f 92 fe 7f f8 9c f0 cf b0 9f 8b ff 11 d9 93 eb 7f e4 4f 53 bf 91 fd 7a fb d7 e5 d7 e5 47 c9 5f e4 7c 1b f8 e1 fc f7 a8 47 e3 1f c7 ff b5 fe 5a fe 58 71 dd 69 1e 60 5e bd 7c f7 fd 27 f7 bf 1c ad 4d 7b ed ec 01 fc bb fa 4f fa de 41 ef 2a f6 02 fe 89 fe 03 f5 e3 dd 8b fb 3f fd 7e 60 3e 94 ff dd fe 97 e0 2f f9 c7 f6 8f f9 5e b9 de c9 bd 20 3f 70 03 2d
                                                          Data Ascii: RIFFWEBPVP8 R*>I$F"!!5PgnvKO}wgn:t|o__;H~p}?Rz?[}4adkX~P_?OSzG_|GZXqi`^|'M{OA*?~`>/^ ?p-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.84975292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC379OUTGET /assets/images/banks/isbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:46 GMT
                                                          ETag: "7280831-137e-5d38247b7f280"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4990
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC4990INData Raw: 52 49 46 46 76 13 00 00 57 45 42 50 56 50 38 20 6a 13 00 00 70 60 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 22 96 08 f8 50 09 09 65 6e fc 7c 99 ab eb 2d 3e 87 82 4b f5 ef e6 1f ba 3f d8 7d e4 2a 0f d8 3f aa fe c6 fe d7 ee 53 b2 b8 ba 7a ad ec df e6 7f a3 ff 83 fd ad f7 93 fe ef d8 77 e6 4f fa be e0 1f a8 5f ec bf b2 fa dd 7a 8b fd c0 f5 01 fd 17 fc e7 fd cf ee 3e ec 3f dc bf 5b 3d c1 fe ad ff d9 ff 11 fe 1b e4 03 f9 f7 f7 0f fd 1e cf 1f e1 bf ff fb 8d fe e1 7b 02 7f 39 ff 2d ff d3 d9 c3 fe 6f ed 7f c1 77 f6 4f f6 3f b7 3f 03 5f b2 7f f9 fd 80 3f ff fa 80 7f ff eb 17 ea 1f f4 4e d7 bf bc 7e 52 fa 0b e4 4f c6 fe d3 f2 9e e9 7f f6 5e 4a be bd 7d db fa 7f ee 37 e5 77 de 7f db 3f d6 fe 35 f9 b7 f0 d3 50 2f c6 3f 91 7f 77 fc b4 e1 a1 00 1f 93 7f 44 ff
                                                          Data Ascii: RIFFvWEBPVP8 jp`*>I$F"!"Pen|->K?}*?SzwO_z>?[={9-owO??_?N~RO^J}7w?5P/?wD


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.84975192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC632OUTGET /assets/images/banks/turkiyefinans.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:34:06 GMT
                                                          ETag: "7280838-11b0-5d38257373b80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4528
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC4528INData Raw: 52 49 46 46 a8 11 00 00 57 45 42 50 56 50 38 20 9c 11 00 00 30 5e 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 ea f4 54 28 04 84 b3 b7 70 bb 54 d8 ff ba 79 be 55 7f bb 7e 21 fe 73 cf f6 82 bd 2c f6 6f ef df 6b 3e ea fd 40 79 80 7e 94 ff 75 fc b1 ed 15 e6 03 f5 cb f6 bf b0 37 f6 ff 50 0f e8 1f d5 7a cb 3d 00 3f 68 3d 33 7f 64 7e 0c 7f 6c ff f0 7f 8c f8 09 fd 64 ff c3 9c 95 fe 43 b3 3f ee bf 92 dd 74 7e 01 f6 5b f6 e7 9f 4c 50 7e 3b f5 eb ee 9f d7 7f 66 7f 23 3e 1d ff 63 e0 9f 00 2f c5 bf 8d ff b2 fe 77 fd a7 fd af 03 c0 00 fa 91 ff 07 fb ff e3 7f a0 6f f9 3e 89 fc d5 7b 80 ff 28 fe 67 fe 63 fb 77 ee 6f f7 2f ff fe f4 9e 0d 14 00 fe 67 fd 33 fd 7f f8 ef 5c af f5 bf c9 ff 91 fd e0 f7 2b f5 07 fe 8f f3 bf 02 bf cf 7f b1 7f d6 fe f1 da 2f f7 6b d9 73 f6
                                                          Data Ascii: RIFFWEBPVP8 0^*>I$E!T(pTyU~!s,ok>@y~u7Pz=?h=3d~ldC?t~[LP~;f#>c/wo>{(gcwo/g3\+/ks


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.84975392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC377OUTGET /assets/images/banks/hsbc.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 10:56:02 GMT
                                                          ETag: "728082e-811f-5e9ba9b491480"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 33055
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC7922INData Raw: ff d8 ff e1 0b 10 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 38 20 30 31 3a 35 36 3a 30 32 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:28 01:56:02"
                                                          2024-10-14 09:46:25 UTC8000INData Raw: 2f 30 36 2f 31 33 2d 31 37 3a 34 36 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65
                                                          Data Ascii: /06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType
                                                          2024-10-14 09:46:25 UTC8000INData Raw: d8 bd 3f d4 d8 ec 82 fc 6b c6 f5 44 5d 29 06 7a 3b 49 16 a3 54 da 64 b7 a8 37 cb b0 53 f3 da 68 f0 06 9a fc ab e1 42 3b 19 4b 80 7f ec 82 23 70 cf 1d 52 6e f7 5b 5f 8a a1 a7 80 ea c8 3c b4 44 b9 c3 01 38 cf a3 d7 c1 2d d2 da 18 c1 82 cf 4f 4c d5 23 3c a1 ee 5f c8 d9 01 38 b9 40 d9 b8 de 7b a4 be f3 e6 93 24 ca 2a e8 a2 c5 6c 57 27 51 e6 9c e7 bd bf f3 63 65 f7 ed 6f 27 a3 f9 8b b4 b7 f4 af b8 c2 2d 94 78 f5 7e 70 b3 b8 65 7d 88 ab 4a db bd f6 cd a8 10 e0 17 a5 bd e7 38 3d ad f1 26 a1 c7 3b 57 dd 93 d3 fd 4d 74 27 cf e5 e6 1b 93 82 bd f1 2a e5 65 99 fb 3f b7 25 24 8e 17 68 7c 43 ac 61 6a 54 df c5 cd 9a 57 18 f2 b8 90 2c ed 79 60 64 9b cf 1c 9a 2e 99 cb 1e ea 07 33 23 08 c4 7a b0 07 01 24 ce 61 bd a1 e0 ed 9d 09 f1 94 44 ec 1d 5a 07 96 88 98 38 60 07 19 74
                                                          Data Ascii: ?kD])z;ITd7ShB;K#pRn[_<D8-OL#<_8@{$*lW'Qceo'-x~pe}J8=&;WMt'*e?%$h|CajTW,y`d.3#z$aDZ8`t
                                                          2024-10-14 09:46:25 UTC8000INData Raw: 9a b2 3b 22 c0 ad ad 81 15 83 04 58 91 40 34 6b 5a d4 44 e8 9f ed f6 76 9d f4 61 c8 7f b5 74 be cc 8f 2e f1 1e b2 cf 13 c8 58 7b 51 5b e7 74 35 44 6b 4d 1a 43 11 c3 3c 59 51 ca d2 44 b2 aa b2 88 47 c7 99 0e 43 0b 1a 5c 52 bc 26 63 c6 f7 35 7e 0e 67 cd 78 9e e3 71 15 71 9d c9 fc 60 c9 2a d0 cd 0b 54 51 17 7d 82 6c a2 92 5d 96 2a ce 59 1a 85 12 b8 b2 69 e5 15 b1 a4 b9 ed 7c 59 52 ff 00 92 74 7b fd fe 8e a3 21 8b c8 54 4d be d3 69 af a6 86 be 9e 96 9e bc 2e 3c b9 d3 a5 9d cd 18 84 21 b7 dc 9e f7 3d ca 8d 6a 2b 95 11 64 f1 6f 16 c9 b7 c8 76 a5 8f b7 52 d1 d1 91 4d 5f 6f ca f7 15 e5 54 8d b9 dc c6 47 35 e3 80 22 37 d4 a8 a8 27 56 c3 6a a1 ce 8b 2d 51 23 fb 1b fa 4d fc a9 f2 25 f2 c7 14 44 a9 c9 f7 5d 90 a7 56 53 da bf d0 ae a9 e5 da 7a e0 aa c6 c3 ed a5 2f a6
                                                          Data Ascii: ;"X@4kZDvat.X{Q[t5DkMC<YQDGC\R&c5~gxqq`*TQ}l]*Yi|YRt{!TMi.<!=j+dovRM_oTG5"7'Vj-Q#M%D]VSz/
                                                          2024-10-14 09:46:25 UTC1133INData Raw: df 89 f5 c1 3a 8f 5b 92 bb aa d2 e5 f4 b5 50 2f 33 da 1a 39 d1 ac e9 ae e9 ad 23 0e 65 75 a5 5d 8c 32 16 2c d8 33 62 99 a4 11 46 e7 31 ec 72 2a 2f b3 b4 ef a3 0e 43 fd ab a5 f6 64 f8 a7 8a 72 96 db 7e 41 db db 02 97 35 9a a5 02 1a 6d 84 d3 23 9e f7 b9 ef 70 e3 c2 81 0a 30 de 79 52 8e f1 46 89 18 44 31 88 c1 0d ef 44 bf bf 4a 9d bf 73 3b 7a 90 0b 91 79 10 40 53 42 ce c2 32 8a 53 f8 f7 8f 5f 28 43 93 0b 2f 0a 48 d8 b2 e5 ab 05 26 e6 48 9a 63 35 82 1c 68 d1 bf 92 f5 1c 6b c9 59 7a 8d a6 13 69 51 2a 8b 51 97 bd 8a d9 95 76 f5 73 1a 88 50 1c 4a ad 78 c8 37 b5 a4 09 86 e6 1a 39 98 c2 89 ec 23 1a e4 2e ef 08 2b 7d a7 6b 3b 4b 77 8b 1f b0 33 1d 32 d3 8f ed 26 38 86 0f 1f f2 01 c2 34 60 e6 8d 8d 72 56 d9 2b 58 1b 40 b3 fe 09 2c 28 91 bf a4 df ca 9e c2 60 f0 25 a8
                                                          Data Ascii: :[P/39#eu]2,3bF1r*/Cdr~A5m#p0yRFD1DJs;zy@SB2S_(C/H&Hc5hkYziQ*QvsPJx79#.+}k;Kw32&84`rV+X@,(`%


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.84975492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC625OUTGET /assets/images/banks/kuveyt.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:42 GMT
                                                          ETag: "7280832-fd2-5d382477ae980"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4050
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC4050INData Raw: 52 49 46 46 ca 0f 00 00 57 45 42 50 56 50 38 20 be 0f 00 00 f0 55 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 95 18 f0 50 09 09 65 6e e1 76 b1 1f d4 dd 7d 13 97 b5 7e 5a 7b 2a 55 3f a9 fe 10 f4 00 fb 00 e9 17 a1 3c b5 bc 4b f3 0f f3 5f dc 3f 28 fe 80 7f 6e fe 81 ec 93 f3 1f ea 4f c0 17 e9 47 f8 ef ee 9e b6 9e a5 3c c0 7f 39 fe cf ff 17 fc 77 ba d7 f8 af d4 df 71 7f b2 1e c0 1f d1 7f c1 ff da f5 8a f6 11 ff 01 ff 5b d8 03 f6 3b ff ff b2 af fb 6f d9 6f 82 6f da bf db 9f 81 1f e7 5f e0 3f ea 7e 7f f7 00 75 13 f4 6b fb 97 6a 3f db ff 24 fa e5 7c d5 ec 67 30 27 a2 fa ef f9 df cc af 61 ff c2 fe 45 79 bf c0 0b d5 ff e0 b7 b4 40 07 e4 ff cf bf d7 7d aa fa 38 7f 2b e8 77 88 07 ea ef fa 7e 35 af 42 f6 03 fe 6f fd cb f5 bb d8 63 fc 9f 2d 7f 4f fe cd fc 09
                                                          Data Ascii: RIFFWEBPVP8 U*>I$F"!!Penv}~Z{*U?<K_?(nOG<9wq[;ooo_?~ukj?$|g0'aEy@}8+w~5Boc-O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.84975592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC622OUTGET /assets/images/banks/teb.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 05:00:00 GMT
                                                          ETag: "7280837-57e6-5e9b5a202d400"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 22502
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC7922INData Raw: ff d8 ff e1 07 53 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 37 20 31 39 3a 35 39 3a 35 38 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: SExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:27 19:59:58"
                                                          2024-10-14 09:46:25 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2024-10-14 09:46:25 UTC6580INData Raw: 2b 44 cd 05 0a ea 9d ff 00 74 85 b6 85 9f 37 88 09 d1 29 c1 26 f8 ba 2e 8b a2 e8 ba 2e 8b a2 e8 e4 f2 47 f9 c4 76 ca 39 79 3a a9 c7 69 e9 2e 61 5c f4 32 37 d4 32 3d 70 fa 25 72 a3 99 39 6b 30 59 4d 16 6b cb 79 8d 1a c8 be 4f 86 01 c3 77 78 21 2b 52 74 f7 67 a2 33 5c 82 8b 93 73 0a 9a ba 6a a7 19 5f 81 4e f3 a8 0b 42 8a 55 de 43 67 b9 31 dd 59 92 56 8c 2b 49 29 50 26 ab 2f ad 64 a2 ad 97 14 85 a4 de 14 92 52 a1 e6 20 c5 d1 74 5d 17 45 d1 74 5d 1c b3 51 76 1a b6 cf f7 d3 1c b2 e6 ba 61 da 7a 4b 99 de d4 69 bd 35 94 e2 2b ba 9c 50 dc 48 ed 8a 1c b2 b7 94 69 b9 7b 9a f0 86 c5 6a 8a ea 19 78 aa c5 1f e2 5d 2a 76 8b c4 b5 4b 6d 78 29 93 30 94 bc ab 12 39 a9 1c 8f 4a a7 b9 99 74 aa 43 41 2a c0 b0 16 42 5d 5b 46 ff 00 15 0d 15 a9 a0 3b c5 c0 90 90 55 20 6a 29 b3
                                                          Data Ascii: +Dt7)&..Gv9y:i.a\272=p%r9k0YMkyOwx!+Rtg3\sj_NBUCg1YV+I)P&/dR t]Et]QvazKi5+PHi{jx]*vKmx)09JtCA*B][F;U j)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.84975792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC382OUTGET /assets/images/banks/sekerbank.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 03:05:42 GMT
                                                          ETag: "7280836-7885-5ea04809b8d80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 30853
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC7922INData Raw: ff d8 ff e1 09 6f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 38 3a 30 35 3a 34 31 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: oExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 18:05:41"
                                                          2024-10-14 09:46:25 UTC8000INData Raw: 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 32 34 39 62 65 65 36 2d 34 39 32 33 2d 35 36 34 37 2d 61 38 35 65 2d 63 66 35 34 33 38 66 38 33 31 39 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 38 3a 30 35 3a 34 31 2b 30 33 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 36 39
                                                          Data Ascii: df:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:2249bee6-4923-5647-a85e-cf5438f83192" stEvt:when="2022-10-01T18:05:41+03:00" stEvt:softwareAgent="Adobe Photoshop 23.5 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:769
                                                          2024-10-14 09:46:25 UTC8000INData Raw: a4 9f 1f c6 71 c6 a7 c7 84 f2 e2 a1 6b 96 3f 46 7d 1f 2e 3f 46 7d 1f 2e 08 2a 47 87 57 bd 85 38 8f 0f 48 cb cf 8a 11 f0 e3 2c fc 3c 3e 5c 75 e0 9e 81 eb e3 ea a7 a7 15 3c 70 00 e0 7d 18 60 38 57 d7 f7 78 60 f9 4f af 14 e8 1c 7e 4f 8f 04 7d e8 f5 d7 e2 f8 fa b0 17 a0 f1 f2 60 8f bd 1e 1f 07 af 15 51 9f 87 1e af 50 e1 5e 18 52 3c 9e e5 01 ce 9f 00 e8 c4 c6 bf 7a 7d 58 26 95 3e be ac 66 c4 9f 83 d1 9d 30 ca c3 ab 14 3c 71 43 9e 2a bd 18 07 dc 14 19 f8 67 f0 65 8a 83 9e 11 a8 6b 51 e9 cb e3 c4 7f 8e be b1 8a 9e 14 c1 77 e2 7d 03 a0 79 7e 33 4e 00 62 ad ed 7a ba bd ce 9c 87 af e4 a7 a7 af 05 88 cf e2 1c 3e 5f 3f b8 28 78 63 da 3e 8c 7b 47 d1 8f 68 fa 30 0e ac c7 be 32 f6 7d 58 43 4c c9 a7 a2 bf 17 9a a7 0e 7a f1 c1 4f 9b 19 01 f0 60 93 83 e5 3e bc 32 f0 3f 2f
                                                          Data Ascii: qk?F}.?F}.*GW8H,<>\u<p}`8Wx`O~O}`QP^R<z}X&>f0<qC*gekQw}y~3Nbz>_?(xc>{Gh02}XCLzO`>2?/
                                                          2024-10-14 09:46:25 UTC6931INData Raw: d5 6b 6c 44 d9 73 0b d2 32 82 a7 c9 e6 23 1c 0b a4 db 69 66 fe 64 56 41 a0 cc d7 11 c7 2a ff 00 e6 c9 2f b7 16 3b 4b 28 e0 13 fc 68 f7 79 b3 45 5e bb bb 9a 9c eb 8e 45 92 30 49 1c 5d 75 c4 29 72 25 eb a5 c2 3b 0e 39 55 d8 7a 48 b2 2c 15 84 11 23 9e 63 23 46 2f 93 64 79 f8 a0 e3 d8 c9 f2 ec 35 7b 49 d6 7a bd ee fb 46 59 b7 9f c5 bc d0 66 82 4e d7 a4 eb a6 48 91 f7 d6 e7 1c ab 36 27 ee a7 69 ac ad 66 82 3f b8 d2 48 47 a4 0e 69 c5 b3 02 86 f7 06 29 75 db 8b 41 c5 95 b9 e8 37 61 0b 46 6b cd 6d e0 e3 85 f2 48 42 7a 9c 08 81 68 60 41 6b 95 91 82 26 79 a2 f1 cf ef 33 9b fe ac 7a 9f 8e b1 b3 d3 f3 2d 1f 4d 67 45 c7 d0 66 20 40 ce df d5 50 be b0 b5 17 92 2d 64 4a 9a 5b 48 92 da 71 9c 66 6b 58 83 f2 56 b9 ab e6 8a 8e 45 6f f6 4e e9 3f d2 3e 4f f8 17 c7 f6 4e e9 3f
                                                          Data Ascii: klDs2#ifdVA*/;K(hyE^E0I]u)r%;9UzH,#c#F/dy5{IzFYfNH6'if?HGi)uA7aFkmHBzh`Ak&y3z-MgEf @P-dJ[HqfkXVEoN?>ON?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.84975992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC376OUTGET /assets/images/banks/ptt.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:00 GMT
                                                          ETag: "7280835-148c-5d382488d9200"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5260
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC5260INData Raw: 52 49 46 46 84 14 00 00 57 45 42 50 56 50 38 20 78 14 00 00 30 5f 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 79 e4 70 28 04 84 b1 b7 70 bb 55 fe 57 da fb 4a b2 b7 63 fc 8e fc b5 f9 6d a9 ff 55 fc 5d fd 2f f6 93 9d 8e b2 f2 ae f1 af cb ff d0 ff 6d fd cd ff 0d ff ff ff ff df af f3 3f db bd 86 7e 8e ff 2d ee 01 fa 67 fe 5f fa ef f8 ef f7 3f bf ff 30 1e a2 ff 73 3d 40 7f 3c fe f5 ff 87 fc 7f bb 1f f6 bf d2 df 72 1f b3 bf f0 3f c0 7c 00 7f 47 fe ed e9 6f ec 2d fb 93 ec 0d fc fb fc 2f fe 5f 5c af fc 5f ec be 0f 7f ac 7f a7 fd a4 f8 1b fe 85 fd a7 fe 7f e7 bf c8 07 ff ff 6c ce 91 7e a1 ff 76 ed 4f fb 5f da d7 65 c7 a7 7d be e5 1f d4 7e 65 7f 21 fb 4f f9 bf ef 5f b8 9f 95 ff 25 f7 b3 f1 4b fb df 50 8f c6 ff 95 7f 91 fe c1 fb 8d c2 eb 67 fd 02 3d da fa 4f
                                                          Data Ascii: RIFFWEBPVP8 x0_*>I$E!yp(pUWJcmU]/m?~-g_?0s=@<r?|Go-/_\_l~vO_e}~e!O_%KPg=O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.849756184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-10-14 09:46:25 UTC515INHTTP/1.1 200 OK
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=111491
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-10-14 09:46:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.84976192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC539OUTGET /assets/images/banks/odea.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:25 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:34:34 GMT
                                                          ETag: "7280833-6168-5ea0411442280"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 24936
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:25 UTC7922INData Raw: ff d8 ff e1 0a 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 33 34 3a 33 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ZExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:34:34"
                                                          2024-10-14 09:46:25 UTC8000INData Raw: 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 31 30 2d 30 31 54 31 37 3a 33 34 3a 33 34 2b 30 33 3a 30 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 38 34 31 30 30 63 34 2d 64 31 35 34 2d 39 35 34 66 2d 61 63 63 35 2d 33 64 61 64 66 65 32 65 63 38 64 36
                                                          Data Ascii: ements/1.1/" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-01T17:34:34+03:00" xmp:MetadataDate="2022-10-01T17:34:34+03:00" xmp:ModifyDate="2022-10-01T17:34:34+03:00" xmpMM:InstanceID="xmp.iid:584100c4-d154-954f-acc5-3dadfe2ec8d6
                                                          2024-10-14 09:46:25 UTC8000INData Raw: bc 7a 6b 5b be f3 6b 46 af 04 e3 54 67 08 59 5a 86 09 49 90 15 db 30 bd 5d 62 d1 59 21 9b b7 4e 2a 8a 83 01 06 a1 c8 91 88 91 9f bf ff 00 55 2b 66 b2 4f f5 5e 4e 6d 5a 1e db 7d 90 59 c1 c2 6a f9 61 7b 2e 9c 52 2e 94 05 0f 19 58 86 f3 4e 0a a3 04 99 8a 00 94 74 5b 56 6c 50 28 01 53 44 a5 00 0e 93 d2 ad 5c 78 dc eb 39 ca cd 93 78 95 fe c1 92 df a1 a9 2a b4 57 c7 d2 74 9d aa 46 be da 08 ed 94 f3 0f 13 82 e2 51 ee 1d 87 df d3 0d 5b 8a 7b 85 eb 1e b5 35 74 d9 79 14 2b b2 ca 9e ab 6d 6e d4 e0 72 c4 5e e9 2f c1 dd 4a f3 06 a0 87 d6 69 2a cd d2 20 6e c7 29 4a a1 4a 72 c9 59 25 a2 61 a8 3c 9c c6 d6 86 ae f2 07 32 88 5d 73 43 95 d4 bb 77 26 ae e9 54 52 3e 5d cc 80 50 af 3f 66 bb 04 9b 38 55 67 51 4f da b8 66 aa 8b 90 8d dd bb fe b2 78 d7 b3 69 78 75 a2 37 91 79 6c
                                                          Data Ascii: zk[kFTgYZI0]bY!N*U+fO^NmZ}Yja{.R.XNt[VlP(SD\x9x*WtFQ[{5ty+mnr^/Ji* n)JJrY%a<2]sCw&TR>]P?f8UgQOfxixu7yl
                                                          2024-10-14 09:46:25 UTC1014INData Raw: 70 29 00 7c 42 36 57 9a 9c c7 a7 b4 a8 b2 74 92 b2 b4 8e 32 56 e7 66 a7 6c 2d 4a 72 8a ac da e9 3a 84 45 61 9d 54 c7 20 0f e9 86 af 2a 23 df b0 10 a3 f5 81 ff 00 ca f3 8a 0f 2b 7c 45 ce 17 b7 50 ae 2d ed 28 52 de e9 4f 1f 4c d4 6c b1 96 09 79 db 82 6e ad b5 89 eb a5 b6 d4 11 84 45 c4 9b d9 53 ae 42 15 32 14 05 14 52 44 9f e6 55 5d fe c9 d2 5f e2 27 ad 8f 88 da b4 f5 c6 af 41 da 60 a2 a1 2c 16 0c fd e4 2b 0b 7c 59 61 2d 10 56 f8 e7 30 ce 6c 30 76 48 62 9c 25 eb ad c1 62 ae c9 60 51 b8 a8 42 f8 18 c5 50 8e de 71 ff 00 9f f1 6e 98 a8 a1 c5 8d 73 62 c3 9d c7 ba 66 8f 7f a8 57 77 5a 55 fa 49 19 15 04 07 de 62 40 35 00 ed f4 0f 7e c0 a9 6b fc 92 e0 dc 9b 60 30 02 0b 4c 5c f7 b8 35 d4 27 7f 79 95 6e cb 8f 76 24 d1 37 6f cc 0a a8 1f f7 f4 d8 9b b7 34 b8 eb 41 84
                                                          Data Ascii: p)|B6Wt2Vfl-Jr:EaT *#+|EP-(ROLlynESB2RDU]_'A`,+|Ya-V0l0vHb%b`QBPqnsbfWwZUIb@5~k`0L\5'ynv$7o4A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.84976092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC639OUTGET /assets/images/edkkds.svg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/assets/css/style.css
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:25 UTC295INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:25 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 04:57:02 GMT
                                                          ETag: "728083d-222a-5f698b5604380"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 8746
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/svg+xml
                                                          2024-10-14 09:46:25 UTC7897INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 37 32 2e 35 20 31 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 38 36 2e 31 20 32 36 2e 34 63 2d 2e 31 2d 31 2d 2e 39 2d 32 2d 32 2d 32 2e 33 6c 2d 33 38 2e 33 2d 31 33 63 2d 2e 36 2d 2e 32 2d 31 2e 34 2d 2e 32 2d 32 2e 31 20 30 6c 2d 33 38 2e 34 20 31 33 63 2d 31 20 2e 33 2d 31 2e 39 20 31 2e 32 2d 32 20 32 2e 33 43 2e 36 20 35 32 2e 35 20 35 20 37 32 2e 33 20 31 36 2e 38 20 38 35 2e 35 20 32 38 2e 39 20 39 38 2e 37 20 34 34 20 39 39 2e 38 20 34 34 2e 37 20 39 39 2e 38 68 2e 34 63 2e 36 20 30 20 31 35 2e 38 2d 31 20 32 37 2e 38 2d 31 34 2e 33 43 38 34 2e
                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 672.5 100"><path fill="#E6E6E6" d="M86.1 26.4c-.1-1-.9-2-2-2.3l-38.3-13c-.6-.2-1.4-.2-2.1 0l-38.4 13c-1 .3-1.9 1.2-2 2.3C.6 52.5 5 72.3 16.8 85.5 28.9 98.7 44 99.8 44.7 99.8h.4c.6 0 15.8-1 27.8-14.3C84.
                                                          2024-10-14 09:46:25 UTC849INData Raw: 2e 35 20 32 2e 36 20 31 20 33 2e 39 20 32 2e 33 20 33 2e 39 20 34 2e 35 20 30 20 32 2e 36 2d 32 20 34 2e 35 2d 35 2e 36 20 34 2e 35 2d 31 2e 36 20 30 2d 33 2e 32 2d 2e 34 2d 34 2e 32 2d 31 6c 2e 37 2d 31 2e 39 7a 6d 31 36 2d 31 36 2e 36 76 34 2e 33 68 33 2e 39 76 32 2e 31 68 2d 33 2e 39 76 38 2e 31 63 30 20 31 2e 39 2e 35 20 32 2e 39 20 32 20 32 2e 39 2e 37 20 30 20 31 2e 32 2d 2e 31 20 31 2e 36 2d 2e 32 6c 2e 31 20 32 63 2d 2e 35 2e 32 2d 31 2e 34 2e 34 2d 32 2e 34 2e 34 2d 31 2e 33 20 30 2d 32 2e 33 2d 2e 34 2d 32 2e 39 2d 31 2e 31 2d 2e 38 2d 2e 38 2d 31 2e 31 2d 32 2e 31 2d 31 2e 31 2d 33 2e 39 76 2d 38 2e 32 68 2d 32 2e 33 76 2d 32 2e 31 68 32 2e 33 76 2d 33 2e 36 6c 32 2e 37 2d 2e 37 7a 6d 38 2e 33 20 31 32 2e 34 63 2e 31 20 33 2e 37 20 32 2e 34 20
                                                          Data Ascii: .5 2.6 1 3.9 2.3 3.9 4.5 0 2.6-2 4.5-5.6 4.5-1.6 0-3.2-.4-4.2-1l.7-1.9zm16-16.6v4.3h3.9v2.1h-3.9v8.1c0 1.9.5 2.9 2 2.9.7 0 1.2-.1 1.6-.2l.1 2c-.5.2-1.4.4-2.4.4-1.3 0-2.3-.4-2.9-1.1-.8-.8-1.1-2.1-1.1-3.9v-8.2h-2.3v-2.1h2.3v-3.6l2.7-.7zm8.3 12.4c.1 3.7 2.4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.84976292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC622OUTGET /assets/images/banks/ing.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:26 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:48:36 GMT
                                                          ETag: "7280830-cb2c-5ea0443740900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 52012
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC7922INData Raw: ff d8 ff e1 0c 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 34 38 3a 33 36 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:48:36"
                                                          2024-10-14 09:46:26 UTC8000INData Raw: cc 14 75 9c 2c aa a4 1c 87 81 63 8f e7 55 6e ca b6 d8 e6 b6 bd ee aa cf 77 f8 7f a1 fc ff 00 a9 5d 8b a1 fa ca ed bd 13 21 c3 47 37 d3 2c 23 f7 c5 95 9a bf f0 4d ab 94 73 ad b3 38 3e bc 6b 72 05 77 31 ed 73 2a 76 e7 55 51 dd b1 82 2c 73 77 7e 63 bd 5f e6 bd 3a 7f 9b aa af 4f a2 63 7a 8f 5b ca a6 cc ac 77 60 f4 ec 57 8b 45 36 7f 39 75 ad fe 6f 7b 7f c1 d5 57 d2 ff 00 5f d0 dc e5 a6 65 0c d8 f5 32 c8 6a 34 0f 08 e2 8f 04 e7 c5 f2 f0 b4 39 bc 71 8e 4e 5f 31 a8 c7 08 e2 9d 91 c4 44 25 ee 63 c7 18 7c fc 72 f9 1d d4 92 49 6a 38 8f ff d2 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 c5 ad 26 48 04 8e 09 4e 92 4a 52 49 24 92 94 92 49 24 a5 24 92 49 29 49 24 92 4a 52 49 24 92 9f ff d9 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41
                                                          Data Ascii: u,cUnw]!G7,#Ms8>krw1s*vUQ,sw~c_:Ocz[w`WE69uo{W_e2j49qN_1D%c|rIj8TI%)$IJI$RI$&HNJRI$I$$I)I$JRI$8BIM!WA
                                                          2024-10-14 09:46:26 UTC8000INData Raw: 2d 8e 68 1e 50 ea 6d fa c7 68 bc ca d9 3b 26 a6 20 bb a8 17 fa 23 ef a2 9c fe 37 79 7f 22 63 98 5a e1 de 6a 48 88 12 11 cc cc 72 51 95 65 37 a3 3a 27 b6 f0 b6 72 d0 78 d8 de 48 5b 6f 11 5f d9 07 c3 5b 0c c1 ae 56 9a fb 78 ba 01 d2 b1 bc 8d 55 4f 14 29 ba e0 ee b9 b8 52 19 31 bc 91 59 5b 50 65 51 ca ab 8c cb b1 e9 ab 97 f9 c7 59 09 3c 32 42 a2 98 b9 1b 3c 4c b3 07 bd 05 37 5f ad e7 53 1b 72 85 e1 bb 8a b6 dd 76 24 7a 47 5b 8b 2d ca 2b b5 5f a2 3f 3b 54 1c e0 85 72 47 34 73 6f d6 3b 34 3b b8 31 38 04 c8 6d 25 f6 55 25 4c b5 39 8c 38 e2 82 e2 84 ca 12 5d d0 f0 61 11 3d d1 b6 9a d8 98 9e d4 a7 48 d1 b5 eb d4 27 b2 ea 80 12 5b 60 90 08 82 4c cd 8e e4 c8 ba 5c 0a 02 92 97 00 24 ff 00 ca ed 76 2c 21 85 f1 ce 51 5f 1d 4c f2 e3 db 84 6a aa 3a 17 99 40 d3 98 15 4a
                                                          Data Ascii: -hPmh;& #7y"cZjHrQe7:'rxH[o_[VxUO)R1Y[PeQY<2B<L7_Srv$zG[-+_?;TrG4so;4;18m%U%L98]a=H'[`L\$v,!Q_Lj:@J
                                                          2024-10-14 09:46:26 UTC8000INData Raw: 22 d2 c3 01 89 d1 66 6b 51 3c 0c 6d 2c 52 c6 25 31 67 66 8b 2f 4c 87 2c ce 64 63 8f 16 ee eb 77 a5 96 27 bf 6a c8 88 33 f4 21 9a f4 e6 69 fa 31 b3 30 89 5e 56 c4 85 fe 4e 62 48 07 8d fb b3 b7 23 9a bd d8 a7 42 a6 a3 a7 2a 4b 98 5d 8a 6a ab 6a 6a ab 1b 85 0f 34 70 cb 19 54 88 89 9a 51 20 51 2a 44 c0 99 14 6b 75 fb ad 05 c1 24 53 c6 f0 fc 28 0a cb 80 fc 49 e3 91 70 ce 92 2b b8 cc 07 ba 0e 0c b0 69 b7 f5 e3 6b 5b 5a ed 96 4d 46 ea 46 c5 10 16 54 eb dd 99 33 12 58 2c 69 9c 9e 63 01 95 49 17 a0 da fb 86 5a 73 c7 31 49 e0 0c b2 d7 91 a3 39 4e 78 9b 3c 2f f8 25 44 81 73 aa e3 d3 75 c7 1e 12 24 d3 74 34 97 c0 ca 2b 4f 98 e1 ec 6b 4d 1e 3e bf 73 0f 50 1c 6d 7d 47 51 de ee 35 c8 ed aa 54 67 68 a0 ad 59 e6 60 81 d5 42 ac 11 60 48 cd 31 50 c0 2a b3 49 ee 02 37 0e 87
                                                          Data Ascii: "fkQ<m,R%1gf/L,dcw'j3!i10^VNbH#B*K]jjj4pTQ Q*Dku$S(Ip+ik[ZMFFT3X,icIZs1I9Nx</%Dsu$t4+OkM>sPm}GQ5TghY`B`H1P*I7
                                                          2024-10-14 09:46:26 UTC8000INData Raw: f1 3c 60 0c 9a 75 d6 b1 04 8b 8a 44 f9 ca 27 1a f6 ad 7f 6b 51 d2 bb 69 af 55 6b fa 94 16 6b 2d 24 1f 10 91 ac b3 5e 82 3c 05 7b 68 52 35 92 48 f0 74 9a 34 91 18 b0 57 3a 2e 87 b6 75 08 f5 7e dc cd a5 9a 50 49 d7 36 56 c5 20 8d 59 a2 6b 18 87 72 b1 e6 81 b3 65 96 3c b9 18 2b 27 1b e3 65 69 f3 dc 97 4b a7 61 04 12 5a 39 a6 78 5e 18 e4 4c 5f 00 24 55 0d d3 49 00 01 95 01 c0 1c 40 e3 54 d3 f5 4d c1 1e 93 b3 74 8a 2f 7b 52 b8 d9 71 86 b4 64 0c 13 39 11 ab b1 38 97 94 88 e2 8d 64 91 b3 95 58 de cd ae cc f7 72 d4 9a 94 6e f1 2c 8d 3c 36 47 56 25 0c dd 5a 4d 0d 4b 59 30 65 63 2c 78 26 43 99 73 80 47 0f b5 f7 b6 9e 11 dc 17 af 62 32 5e b5 b8 81 c3 ab 5e 42 17 30 07 00 e8 c1 64 89 88 59 11 49 18 fa 36 fe ff 00 db 92 13 66 a4 98 4d 09 6c 23 b5 59 fd db 15 65 e4 41
                                                          Data Ascii: <`uD'kQiUkk-$^<{hR5Ht4W:.u~PI6V Ykre<+'eiKaZ9x^L_$UI@TMt/{Rqd98dXrn,<6GV%ZMKY0ec,x&CsGb2^^B0dYI6fMl#YeA
                                                          2024-10-14 09:46:26 UTC8000INData Raw: c8 66 59 35 18 d5 11 bc 18 89 cb 63 7e 45 3f 34 ed 02 6b b7 0c a5 b5 83 22 b2 ce be 06 e3 6d a2 d4 51 44 9f 5f 28 41 93 12 4c 4c ed a4 31 28 de c6 b9 a8 c4 45 4f 8e f7 cd bd c0 73 0a cb 0d c5 f6 8f 27 dc 38 bd 9e 86 25 c5 25 76 ef 2a b8 3c 1d 06 be b6 b6 da 14 ea ea bd aa 67 f7 34 c4 7c aa 89 29 25 58 84 79 3d 37 09 4b e5 a8 89 65 a6 75 2c a8 fb ec d3 f1 d8 b8 2c 80 16 ec 2f 23 fa 90 d0 72 1a e1 ba 68 e9 72 19 d9 73 ac 5e c8 e8 c6 29 82 06 91 ed 6f 95 ae e1 9a 79 76 1f 52 de db cb 5d d2 a3 56 18 09 1a 6d 08 d9 a2 b0 a6 64 62 b1 1c e5 91 5d 67 5e 28 b3 21 9d 51 aa 44 29 5b e1 e0 34 73 8f 86 34 f5 05 67 58 c3 5e d5 b6 01 0a 8c 04 dd 0e 3d ad d4 d5 1d 8c 72 a2 12 64 3a 70 d9 b1 a8 9f 3f 4c ee f9 7e 8f 0f b6 4c 33 3a 43 03 2e 39 a3 15 f1 65 ca 81 29 a3 38 dc
                                                          Data Ascii: fY5c~E?4k"mQD_(ALL1(EOs'8%%v*<g4|)%Xy=7Keu,,/#rhrs^)oyvR]Vmdb]g^(!QD)[4s4gX^=rd:p?L~L3:C.9e)8
                                                          2024-10-14 09:46:26 UTC4090INData Raw: 79 77 b0 b9 86 96 70 b1 98 da e8 d6 d7 c3 a8 53 be 33 2d ec 96 6c fa ba ba 98 07 38 88 c0 ac 89 2c 24 87 0d e8 26 3d 18 f5 6d 2f 40 e6 7e df 61 51 71 1d 1d 99 ea 71 bb 7e ac 1b 57 4b de cb 80 92 7f 32 65 30 68 2f 6b e1 47 48 a4 84 76 3f d0 7d 88 99 e8 aa b8 c8 ab e4 f8 1f 7a f7 29 ed 83 6f b8 e3 a2 c0 d3 f2 dc d5 36 7a fe ea bb 25 9d d0 fe 69 2e d2 f7 57 13 62 5a ea 1a ab eb d9 12 24 91 2b a1 7d 50 3d 2f 0f 07 bc 84 1b 1c dd 37 4b f6 1d ae da ed 7d bc ea 2a a5 97 af f3 ee 9f 84 4d 36 4f 96 5e 5a 4a 65 65 46 53 a3 d3 49 32 35 f2 6f 61 f8 fd 1d a2 10 4e 96 06 7a 06 99 2d ae 4f 07 d5 71 2d 22 5b e0 f4 99 4c 7f 46 9f 49 10 c5 7d 46 37 6d b1 ad 91 65 6b 99 80 05 3c 91 46 0d 55 64 a8 cb 1e 33 8b 20 f5 71 e4 a4 17 95 ca 1f 2a 49 a0 e4 dc ff 00 49 be b4 82 c8 a5
                                                          Data Ascii: ywpS3-l8,$&=m/@~aQqq~WK2e0h/kGHv?}z)o6z%i.WbZ$+}P=/7K}*M6O^ZJeeFSI25oaNz-Oq-"[LFI}F7mek<FUd3 q*II


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.84976392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:25 UTC540OUTGET /assets/images/banks/vakif.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:56 GMT
                                                          ETag: "7280839-113e-5d38248508900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4414
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC4414INData Raw: 52 49 46 46 36 11 00 00 57 45 42 50 56 50 38 20 2a 11 00 00 90 5b 00 9d 01 2a f4 01 c8 00 3e 49 24 8f 46 22 a2 21 21 22 32 48 d8 50 09 09 69 6e e1 77 61 1f c8 1a 5c 7d 4b f2 1f f2 03 9e d7 69 3b ef be f8 5d 3a 8c fb ef e4 97 fa ae d0 1e 60 1f a4 1f e6 7a 91 79 80 fe 53 fd 4f fd c7 f7 2f 7c 7f 40 1e 80 1f aa 3d 60 1f a8 1e c1 1f b4 7e 98 1f b7 3f 05 df b3 7f b5 ff 01 7f ca 7f b0 6a ab f9 97 fb 37 64 bf d2 ff a3 fe b8 7f 5c ec 3a ef 37 ad 9c ad e2 83 f1 0f a9 bf 6b fe bf fb 25 fd bf f7 4b e2 8f ea 5f 91 1f 8d de cd f0 02 fc 47 f8 ef f6 0f cb 5f c8 fe 34 c0 01 fa 5f f5 6f f0 ff 99 1f d8 fd 07 3f 6c f4 27 ec a7 fb bf 70 0f e5 1f cd bf cc 7e 67 fa c7 7f 20 f1 6f a0 07 f1 8f ec 1f ea 7e f7 7e 37 3f d1 ff 43 fe 3b f7 33 db bf cf 7f f1 ff c6 7f 99 f9 0c fe 5d fd
                                                          Data Ascii: RIFF6WEBPVP8 *[*>I$F"!!"2HPinwa\}Ki;]:`zySO/|@=`~?j7d\:7k%K_G_4_o?l'p~g o~~7?C;3]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.84976492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC698OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryaq35oGcBSAPBCOSj
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:26 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 61 71 33 35 6f 47 63 42 53 41 50 42 43 4f 53 6a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 61 71 33 35 6f 47 63 42 53 41 50 42 43 4f 53 6a 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryaq35oGcBSAPBCOSjContent-Disposition: form-data; name="status"online------WebKitFormBoundaryaq35oGcBSAPBCOSj--
                                                          2024-10-14 09:46:26 UTC394INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Set-Cookie: PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l; path=/
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:26 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.84976692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC541OUTGET /assets/images/banks/ziraat.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 10:23:50 GMT
                                                          ETag: "728083b-db6-5d37d2b09f980"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3510
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC3510INData Raw: 52 49 46 46 ae 0d 00 00 57 45 42 50 56 50 38 20 a2 0d 00 00 b0 52 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 35 b8 d8 50 09 09 67 6e e1 76 b1 1f c8 1a 4b e6 4f 7d 1f 08 77 67 6e 3a 74 f2 7c e2 6f ed 5f 95 5f e7 3b 48 f9 80 7e 92 7f 83 fc aa ed 01 e6 03 f6 1f f5 df da 1b fd 1f f6 ef 70 1f a7 9f e7 7d c0 3f 52 7a c2 fd 03 3f 5b 7d 34 7f 61 fe 0d ff 64 ff 6b be 01 bf 58 7e ff f6 50 bc bf fd e3 b5 5f ec 3f 92 fe 7f f8 9c f0 cf b0 9f 8b ff 11 d9 93 eb 7f e4 4f 53 bf 91 fd 7a fb d7 e5 d7 e5 47 c9 5f e4 7c 1b f8 e1 fc f7 a8 47 e3 1f c7 ff b5 fe 5a fe 58 71 dd 69 1e 60 5e bd 7c f7 fd 27 f7 bf 1c ad 4d 7b ed ec 01 fc bb fa 4f fa de 41 ef 2a f6 02 fe 89 fe 03 f5 e3 dd 8b fb 3f fd 7e 60 3e 94 ff dd fe 97 e0 2f f9 c7 f6 8f f9 5e b9 de c9 bd 20 3f 70 03 2d
                                                          Data Ascii: RIFFWEBPVP8 R*>I$F"!!5PgnvKO}wgn:t|o__;H~p}?Rz?[}4adkX~P_?OSzG_|GZXqi`^|'M{OA*?~`>/^ ?p-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.84976592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC860OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryIwDstBAuva8bkWym
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 77 44 73 74 42 41 75 76 61 38 62 6b 57 79 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 77 44 73 74 42 41 75 76 61 38 62 6b 57 79 6d 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryIwDstBAuva8bkWymContent-Disposition: form-data; name="status"online------WebKitFormBoundaryIwDstBAuva8bkWym--
                                                          2024-10-14 09:46:26 UTC394INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Set-Cookie: PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0; path=/
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:26 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.84976792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC548OUTGET /assets/images/banks/turkiyefinans.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:34:06 GMT
                                                          ETag: "7280838-11b0-5d38257373b80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4528
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC4528INData Raw: 52 49 46 46 a8 11 00 00 57 45 42 50 56 50 38 20 9c 11 00 00 30 5e 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 ea f4 54 28 04 84 b3 b7 70 bb 54 d8 ff ba 79 be 55 7f bb 7e 21 fe 73 cf f6 82 bd 2c f6 6f ef df 6b 3e ea fd 40 79 80 7e 94 ff 75 fc b1 ed 15 e6 03 f5 cb f6 bf b0 37 f6 ff 50 0f e8 1f d5 7a cb 3d 00 3f 68 3d 33 7f 64 7e 0c 7f 6c ff f0 7f 8c f8 09 fd 64 ff c3 9c 95 fe 43 b3 3f ee bf 92 dd 74 7e 01 f6 5b f6 e7 9f 4c 50 7e 3b f5 eb ee 9f d7 7f 66 7f 23 3e 1d ff 63 e0 9f 00 2f c5 bf 8d ff b2 fe 77 fd a7 fd af 03 c0 00 fa 91 ff 07 fb ff e3 7f a0 6f f9 3e 89 fc d5 7b 80 ff 28 fe 67 fe 63 fb 77 ee 6f f7 2f ff fe f4 9e 0d 14 00 fe 67 fd 33 fd 7f f8 ef 5c af f5 bf c9 ff 91 fd e0 f7 2b f5 07 fe 8f f3 bf 02 bf cf 7f b1 7f d6 fe f1 da 2f f7 6b d9 73 f6
                                                          Data Ascii: RIFFWEBPVP8 0^*>I$E!T(pTyU~!s,ok>@y~u7Pz=?h=3d~ldC?t~[LP~;f#>c/wo>{(gcwo/g3\+/ks


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.84976892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC625OUTGET /assets/images/banks/finans.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:26 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:06 GMT
                                                          ETag: "728082b-1858-5d38248e91f80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 6232
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC6232INData Raw: 52 49 46 46 50 18 00 00 57 45 42 50 56 50 38 20 44 18 00 00 50 69 00 9d 01 2a f4 01 c8 00 3e 49 24 8f 45 a2 a2 21 11 4c 04 c8 28 04 84 b2 b7 70 ba fd fa 6f e7 7b 4a ba df b4 f3 6d e4 9e cb fd 34 f7 ee 3c f2 90 e5 cf fa bf 76 ff 32 bf d3 7a b0 fb d4 f7 0e fd 49 f1 80 f7 8d e6 1b f6 df f6 cf dd bf fd ef ed 7f bc 1f ec be a0 9f ce bf df 75 a1 fa 08 79 6f 7e e9 fc 2f 7f 65 ff 9b fb 6b ed 39 ff ff 59 43 c8 5f d7 ff 17 7c 28 fe c5 f9 39 e8 2f 96 0f 23 7b 2f f9 35 d2 1f ab 3c cd fe 41 f5 eb ef 3f d7 bf 6a ff 33 3f 03 fd ca f8 8b c0 17 f1 5f e5 3f df 3f 2a 7f b9 7e e4 72 2a 00 4f ca 7f aa ff b7 f5 01 fa af 32 3e c7 7b 00 7f 2c fe 9d fe af ed d3 e7 5e fd 8a 01 ff 2a fe eb ff 47 fc 6f b0 df fb df ea 7f 33 bd a5 7d 3d ff 57 fc af c0 4f f2 af eb df f1 ff c0 fb 4b ff
                                                          Data Ascii: RIFFPWEBPVP8 DPi*>I$E!L(po{Jm4<v2zIuyo~/ek9YC_|(9/#{/5<A?j3?_??*~r*O2>{,^*Go3}=WOK


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.84976992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC626OUTGET /assets/images/banks/garanti.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:26 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:32:32 GMT
                                                          ETag: "728082c-1494-5d382519ce800"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5268
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC5268INData Raw: 52 49 46 46 8c 14 00 00 57 45 42 50 56 50 38 20 80 14 00 00 30 63 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 5a 9c 8c 28 04 84 b3 b7 70 bb 00 86 6f 7e cd b9 67 d8 ff 85 f3 bd b3 bf 7e de 9b b2 7c ae 3c 7b f3 af f9 ff d0 3d a7 fa 85 f3 04 fd 4e f3 9e fd 49 f7 bf e6 03 f6 63 f6 c7 dd 33 fb ef ec e7 b9 cf 40 0f e3 1f ef 7a c7 bd 01 bc b2 bf 75 3e 16 bf b4 ff ca fd 99 f6 97 ff ff 9c b9 fe 03 b5 3f ee 1e 27 fe 2f f4 6f dd 7f 25 bf 76 fd fa 32 c7 d8 f6 a8 3f 22 fb 19 f9 1f ec df b5 bf 95 5f 7b 3f 88 ff 37 e2 4f 00 5f c4 ff 9c 7f 7e fc b3 fc a3 e3 8e 00 1f 98 7f 4e ff 3b f6 e7 e9 3b aa 0f 56 9e e0 1f cd ff ab ff b4 f5 ef fe 27 83 b5 00 ff a5 ff 65 ff b5 fe 5b dd 97 fa ef fd 5f eb 3d 07 fd 31 ff 97 fc ff c0 6f f3 6f ed 5f f2 3f bf f6 8d fd bb ff ff ee db
                                                          Data Ascii: RIFFWEBPVP8 0c*>I$E!Z(po~g~|<{=NIc3@zu>?'/o%v2?"_{?7O_~N;;V'e[_=1oo_?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.84977092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC541OUTGET /assets/images/banks/kuveyt.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC268INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:29:42 GMT
                                                          ETag: "7280832-fd2-5d382477ae980"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4050
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC4050INData Raw: 52 49 46 46 ca 0f 00 00 57 45 42 50 56 50 38 20 be 0f 00 00 f0 55 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 95 18 f0 50 09 09 65 6e e1 76 b1 1f d4 dd 7d 13 97 b5 7e 5a 7b 2a 55 3f a9 fe 10 f4 00 fb 00 e9 17 a1 3c b5 bc 4b f3 0f f3 5f dc 3f 28 fe 80 7f 6e fe 81 ec 93 f3 1f ea 4f c0 17 e9 47 f8 ef ee 9e b6 9e a5 3c c0 7f 39 fe cf ff 17 fc 77 ba d7 f8 af d4 df 71 7f b2 1e c0 1f d1 7f c1 ff da f5 8a f6 11 ff 01 ff 5b d8 03 f6 3b ff ff b2 af fb 6f d9 6f 82 6f da bf db 9f 81 1f e7 5f e0 3f ea 7e 7f f7 00 75 13 f4 6b fb 97 6a 3f db ff 24 fa e5 7c d5 ec 67 30 27 a2 fa ef f9 df cc af 61 ff c2 fe 45 79 bf c0 0b d5 ff e0 b7 b4 40 07 e4 ff cf bf d7 7d aa fa 38 7f 2b e8 77 88 07 ea ef fa 7e 35 af 42 f6 03 fe 6f fd cb f5 bb d8 63 fc 9f 2d 7f 4f fe cd fc 09
                                                          Data Ascii: RIFFWEBPVP8 U*>I$F"!!Penv}~Z{*U?<K_?(nOG<9wq[;ooo_?~ukj?$|g0'aEy@}8+w~5Boc-O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.84977192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC538OUTGET /assets/images/banks/teb.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 28 Sep 2022 05:00:00 GMT
                                                          ETag: "7280837-57e6-5e9b5a202d400"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 22502
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:26 UTC7922INData Raw: ff d8 ff e1 07 53 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 32 37 20 31 39 3a 35 39 3a 35 38 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: SExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:09:27 19:59:58"
                                                          2024-10-14 09:46:26 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii:
                                                          2024-10-14 09:46:26 UTC6580INData Raw: 2b 44 cd 05 0a ea 9d ff 00 74 85 b6 85 9f 37 88 09 d1 29 c1 26 f8 ba 2e 8b a2 e8 ba 2e 8b a2 e8 e4 f2 47 f9 c4 76 ca 39 79 3a a9 c7 69 e9 2e 61 5c f4 32 37 d4 32 3d 70 fa 25 72 a3 99 39 6b 30 59 4d 16 6b cb 79 8d 1a c8 be 4f 86 01 c3 77 78 21 2b 52 74 f7 67 a2 33 5c 82 8b 93 73 0a 9a ba 6a a7 19 5f 81 4e f3 a8 0b 42 8a 55 de 43 67 b9 31 dd 59 92 56 8c 2b 49 29 50 26 ab 2f ad 64 a2 ad 97 14 85 a4 de 14 92 52 a1 e6 20 c5 d1 74 5d 17 45 d1 74 5d 1c b3 51 76 1a b6 cf f7 d3 1c b2 e6 ba 61 da 7a 4b 99 de d4 69 bd 35 94 e2 2b ba 9c 50 dc 48 ed 8a 1c b2 b7 94 69 b9 7b 9a f0 86 c5 6a 8a ea 19 78 aa c5 1f e2 5d 2a 76 8b c4 b5 4b 6d 78 29 93 30 94 bc ab 12 39 a9 1c 8f 4a a7 b9 99 74 aa 43 41 2a c0 b0 16 42 5d 5b 46 ff 00 15 0d 15 a9 a0 3b c5 c0 90 90 55 20 6a 29 b3
                                                          Data Ascii: +Dt7)&..Gv9y:i.a\272=p%r9k0YMkyOwx!+Rtg3\sj_NBUCg1YV+I)P&/dR t]Et]QvazKi5+PHi{jx]*vKmx)09JtCA*B][F;U j)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.84977292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryyMDeVmyVS1vhGY3P
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l
                                                          2024-10-14 09:46:26 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 4d 44 65 56 6d 79 56 53 31 76 68 47 59 33 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 4d 44 65 56 6d 79 56 53 31 76 68 47 59 33 50 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryyMDeVmyVS1vhGY3PContent-Disposition: form-data; name="status"online------WebKitFormBoundaryyMDeVmyVS1vhGY3P--
                                                          2024-10-14 09:46:26 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:26 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.84977392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC535OUTGET /assets/images/edkkds.svg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:26 UTC295INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 04:57:02 GMT
                                                          ETag: "728083d-222a-5f698b5604380"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 8746
                                                          Vary: Accept-Encoding
                                                          Content-Type: image/svg+xml
                                                          2024-10-14 09:46:26 UTC7897INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 37 32 2e 35 20 31 30 30 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 38 36 2e 31 20 32 36 2e 34 63 2d 2e 31 2d 31 2d 2e 39 2d 32 2d 32 2d 32 2e 33 6c 2d 33 38 2e 33 2d 31 33 63 2d 2e 36 2d 2e 32 2d 31 2e 34 2d 2e 32 2d 32 2e 31 20 30 6c 2d 33 38 2e 34 20 31 33 63 2d 31 20 2e 33 2d 31 2e 39 20 31 2e 32 2d 32 20 32 2e 33 43 2e 36 20 35 32 2e 35 20 35 20 37 32 2e 33 20 31 36 2e 38 20 38 35 2e 35 20 32 38 2e 39 20 39 38 2e 37 20 34 34 20 39 39 2e 38 20 34 34 2e 37 20 39 39 2e 38 68 2e 34 63 2e 36 20 30 20 31 35 2e 38 2d 31 20 32 37 2e 38 2d 31 34 2e 33 43 38 34 2e
                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 672.5 100"><path fill="#E6E6E6" d="M86.1 26.4c-.1-1-.9-2-2-2.3l-38.3-13c-.6-.2-1.4-.2-2.1 0l-38.4 13c-1 .3-1.9 1.2-2 2.3C.6 52.5 5 72.3 16.8 85.5 28.9 98.7 44 99.8 44.7 99.8h.4c.6 0 15.8-1 27.8-14.3C84.
                                                          2024-10-14 09:46:26 UTC849INData Raw: 2e 35 20 32 2e 36 20 31 20 33 2e 39 20 32 2e 33 20 33 2e 39 20 34 2e 35 20 30 20 32 2e 36 2d 32 20 34 2e 35 2d 35 2e 36 20 34 2e 35 2d 31 2e 36 20 30 2d 33 2e 32 2d 2e 34 2d 34 2e 32 2d 31 6c 2e 37 2d 31 2e 39 7a 6d 31 36 2d 31 36 2e 36 76 34 2e 33 68 33 2e 39 76 32 2e 31 68 2d 33 2e 39 76 38 2e 31 63 30 20 31 2e 39 2e 35 20 32 2e 39 20 32 20 32 2e 39 2e 37 20 30 20 31 2e 32 2d 2e 31 20 31 2e 36 2d 2e 32 6c 2e 31 20 32 63 2d 2e 35 2e 32 2d 31 2e 34 2e 34 2d 32 2e 34 2e 34 2d 31 2e 33 20 30 2d 32 2e 33 2d 2e 34 2d 32 2e 39 2d 31 2e 31 2d 2e 38 2d 2e 38 2d 31 2e 31 2d 32 2e 31 2d 31 2e 31 2d 33 2e 39 76 2d 38 2e 32 68 2d 32 2e 33 76 2d 32 2e 31 68 32 2e 33 76 2d 33 2e 36 6c 32 2e 37 2d 2e 37 7a 6d 38 2e 33 20 31 32 2e 34 63 2e 31 20 33 2e 37 20 32 2e 34 20
                                                          Data Ascii: .5 2.6 1 3.9 2.3 3.9 4.5 0 2.6-2 4.5-5.6 4.5-1.6 0-3.2-.4-4.2-1l.7-1.9zm16-16.6v4.3h3.9v2.1h-3.9v8.1c0 1.9.5 2.9 2 2.9.7 0 1.2-.1 1.6-.2l.1 2c-.5.2-1.4.4-2.4.4-1.3 0-2.3-.4-2.9-1.1-.8-.8-1.1-2.1-1.1-3.9v-8.2h-2.3v-2.1h2.3v-3.6l2.7-.7zm8.3 12.4c.1 3.7 2.4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.84977492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:26 UTC538OUTGET /assets/images/banks/ing.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z
                                                          2024-10-14 09:46:27 UTC270INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:27 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 02 Oct 2022 02:48:36 GMT
                                                          ETag: "7280830-cb2c-5ea0443740900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 52012
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:27 UTC7922INData Raw: ff d8 ff e1 0c 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 31 30 3a 30 31 20 31 37 3a 34 38 3a 33 36 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 f4 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                          Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.5 (Windows)2022:10:01 17:48:36"
                                                          2024-10-14 09:46:27 UTC8000INData Raw: cc 14 75 9c 2c aa a4 1c 87 81 63 8f e7 55 6e ca b6 d8 e6 b6 bd ee aa cf 77 f8 7f a1 fc ff 00 a9 5d 8b a1 fa ca ed bd 13 21 c3 47 37 d3 2c 23 f7 c5 95 9a bf f0 4d ab 94 73 ad b3 38 3e bc 6b 72 05 77 31 ed 73 2a 76 e7 55 51 dd b1 82 2c 73 77 7e 63 bd 5f e6 bd 3a 7f 9b aa af 4f a2 63 7a 8f 5b ca a6 cc ac 77 60 f4 ec 57 8b 45 36 7f 39 75 ad fe 6f 7b 7f c1 d5 57 d2 ff 00 5f d0 dc e5 a6 65 0c d8 f5 32 c8 6a 34 0f 08 e2 8f 04 e7 c5 f2 f0 b4 39 bc 71 8e 4e 5f 31 a8 c7 08 e2 9d 91 c4 44 25 ee 63 c7 18 7c fc 72 f9 1d d4 92 49 6a 38 8f ff d2 f5 54 92 49 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 c5 ad 26 48 04 8e 09 4e 92 4a 52 49 24 92 94 92 49 24 a5 24 92 49 29 49 24 92 4a 52 49 24 92 9f ff d9 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41
                                                          Data Ascii: u,cUnw]!G7,#Ms8>krw1s*vUQ,sw~c_:Ocz[w`WE69uo{W_e2j49qN_1D%c|rIj8TI%)$IJI$RI$&HNJRI$I$$I)I$JRI$8BIM!WA
                                                          2024-10-14 09:46:27 UTC8000INData Raw: 2d 8e 68 1e 50 ea 6d fa c7 68 bc ca d9 3b 26 a6 20 bb a8 17 fa 23 ef a2 9c fe 37 79 7f 22 63 98 5a e1 de 6a 48 88 12 11 cc cc 72 51 95 65 37 a3 3a 27 b6 f0 b6 72 d0 78 d8 de 48 5b 6f 11 5f d9 07 c3 5b 0c c1 ae 56 9a fb 78 ba 01 d2 b1 bc 8d 55 4f 14 29 ba e0 ee b9 b8 52 19 31 bc 91 59 5b 50 65 51 ca ab 8c cb b1 e9 ab 97 f9 c7 59 09 3c 32 42 a2 98 b9 1b 3c 4c b3 07 bd 05 37 5f ad e7 53 1b 72 85 e1 bb 8a b6 dd 76 24 7a 47 5b 8b 2d ca 2b b5 5f a2 3f 3b 54 1c e0 85 72 47 34 73 6f d6 3b 34 3b b8 31 38 04 c8 6d 25 f6 55 25 4c b5 39 8c 38 e2 82 e2 84 ca 12 5d d0 f0 61 11 3d d1 b6 9a d8 98 9e d4 a7 48 d1 b5 eb d4 27 b2 ea 80 12 5b 60 90 08 82 4c cd 8e e4 c8 ba 5c 0a 02 92 97 00 24 ff 00 ca ed 76 2c 21 85 f1 ce 51 5f 1d 4c f2 e3 db 84 6a aa 3a 17 99 40 d3 98 15 4a
                                                          Data Ascii: -hPmh;& #7y"cZjHrQe7:'rxH[o_[VxUO)R1Y[PeQY<2B<L7_Srv$zG[-+_?;TrG4so;4;18m%U%L98]a=H'[`L\$v,!Q_Lj:@J
                                                          2024-10-14 09:46:27 UTC8000INData Raw: 22 d2 c3 01 89 d1 66 6b 51 3c 0c 6d 2c 52 c6 25 31 67 66 8b 2f 4c 87 2c ce 64 63 8f 16 ee eb 77 a5 96 27 bf 6a c8 88 33 f4 21 9a f4 e6 69 fa 31 b3 30 89 5e 56 c4 85 fe 4e 62 48 07 8d fb b3 b7 23 9a bd d8 a7 42 a6 a3 a7 2a 4b 98 5d 8a 6a ab 6a 6a ab 1b 85 0f 34 70 cb 19 54 88 89 9a 51 20 51 2a 44 c0 99 14 6b 75 fb ad 05 c1 24 53 c6 f0 fc 28 0a cb 80 fc 49 e3 91 70 ce 92 2b b8 cc 07 ba 0e 0c b0 69 b7 f5 e3 6b 5b 5a ed 96 4d 46 ea 46 c5 10 16 54 eb dd 99 33 12 58 2c 69 9c 9e 63 01 95 49 17 a0 da fb 86 5a 73 c7 31 49 e0 0c b2 d7 91 a3 39 4e 78 9b 3c 2f f8 25 44 81 73 aa e3 d3 75 c7 1e 12 24 d3 74 34 97 c0 ca 2b 4f 98 e1 ec 6b 4d 1e 3e bf 73 0f 50 1c 6d 7d 47 51 de ee 35 c8 ed aa 54 67 68 a0 ad 59 e6 60 81 d5 42 ac 11 60 48 cd 31 50 c0 2a b3 49 ee 02 37 0e 87
                                                          Data Ascii: "fkQ<m,R%1gf/L,dcw'j3!i10^VNbH#B*K]jjj4pTQ Q*Dku$S(Ip+ik[ZMFFT3X,icIZs1I9Nx</%Dsu$t4+OkM>sPm}GQ5TghY`B`H1P*I7
                                                          2024-10-14 09:46:27 UTC8000INData Raw: f1 3c 60 0c 9a 75 d6 b1 04 8b 8a 44 f9 ca 27 1a f6 ad 7f 6b 51 d2 bb 69 af 55 6b fa 94 16 6b 2d 24 1f 10 91 ac b3 5e 82 3c 05 7b 68 52 35 92 48 f0 74 9a 34 91 18 b0 57 3a 2e 87 b6 75 08 f5 7e dc cd a5 9a 50 49 d7 36 56 c5 20 8d 59 a2 6b 18 87 72 b1 e6 81 b3 65 96 3c b9 18 2b 27 1b e3 65 69 f3 dc 97 4b a7 61 04 12 5a 39 a6 78 5e 18 e4 4c 5f 00 24 55 0d d3 49 00 01 95 01 c0 1c 40 e3 54 d3 f5 4d c1 1e 93 b3 74 8a 2f 7b 52 b8 d9 71 86 b4 64 0c 13 39 11 ab b1 38 97 94 88 e2 8d 64 91 b3 95 58 de cd ae cc f7 72 d4 9a 94 6e f1 2c 8d 3c 36 47 56 25 0c dd 5a 4d 0d 4b 59 30 65 63 2c 78 26 43 99 73 80 47 0f b5 f7 b6 9e 11 dc 17 af 62 32 5e b5 b8 81 c3 ab 5e 42 17 30 07 00 e8 c1 64 89 88 59 11 49 18 fa 36 fe ff 00 db 92 13 66 a4 98 4d 09 6c 23 b5 59 fd db 15 65 e4 41
                                                          Data Ascii: <`uD'kQiUkk-$^<{hR5Ht4W:.u~PI6V Ykre<+'eiKaZ9x^L_$UI@TMt/{Rqd98dXrn,<6GV%ZMKY0ec,x&CsGb2^^B0dYI6fMl#YeA
                                                          2024-10-14 09:46:27 UTC8000INData Raw: c8 66 59 35 18 d5 11 bc 18 89 cb 63 7e 45 3f 34 ed 02 6b b7 0c a5 b5 83 22 b2 ce be 06 e3 6d a2 d4 51 44 9f 5f 28 41 93 12 4c 4c ed a4 31 28 de c6 b9 a8 c4 45 4f 8e f7 cd bd c0 73 0a cb 0d c5 f6 8f 27 dc 38 bd 9e 86 25 c5 25 76 ef 2a b8 3c 1d 06 be b6 b6 da 14 ea ea bd aa 67 f7 34 c4 7c aa 89 29 25 58 84 79 3d 37 09 4b e5 a8 89 65 a6 75 2c a8 fb ec d3 f1 d8 b8 2c 80 16 ec 2f 23 fa 90 d0 72 1a e1 ba 68 e9 72 19 d9 73 ac 5e c8 e8 c6 29 82 06 91 ed 6f 95 ae e1 9a 79 76 1f 52 de db cb 5d d2 a3 56 18 09 1a 6d 08 d9 a2 b0 a6 64 62 b1 1c e5 91 5d 67 5e 28 b3 21 9d 51 aa 44 29 5b e1 e0 34 73 8f 86 34 f5 05 67 58 c3 5e d5 b6 01 0a 8c 04 dd 0e 3d ad d4 d5 1d 8c 72 a2 12 64 3a 70 d9 b1 a8 9f 3f 4c ee f9 7e 8f 0f b6 4c 33 3a 43 03 2e 39 a3 15 f1 65 ca 81 29 a3 38 dc
                                                          Data Ascii: fY5c~E?4k"mQD_(ALL1(EOs'8%%v*<g4|)%Xy=7Keu,,/#rhrs^)oyvR]Vmdb]g^(!QD)[4s4gX^=rd:p?L~L3:C.9e)8
                                                          2024-10-14 09:46:27 UTC4090INData Raw: 79 77 b0 b9 86 96 70 b1 98 da e8 d6 d7 c3 a8 53 be 33 2d ec 96 6c fa ba ba 98 07 38 88 c0 ac 89 2c 24 87 0d e8 26 3d 18 f5 6d 2f 40 e6 7e df 61 51 71 1d 1d 99 ea 71 bb 7e ac 1b 57 4b de cb 80 92 7f 32 65 30 68 2f 6b e1 47 48 a4 84 76 3f d0 7d 88 99 e8 aa b8 c8 ab e4 f8 1f 7a f7 29 ed 83 6f b8 e3 a2 c0 d3 f2 dc d5 36 7a fe ea bb 25 9d d0 fe 69 2e d2 f7 57 13 62 5a ea 1a ab eb d9 12 24 91 2b a1 7d 50 3d 2f 0f 07 bc 84 1b 1c dd 37 4b f6 1d ae da ed 7d bc ea 2a a5 97 af f3 ee 9f 84 4d 36 4f 96 5e 5a 4a 65 65 46 53 a3 d3 49 32 35 f2 6f 61 f8 fd 1d a2 10 4e 96 06 7a 06 99 2d ae 4f 07 d5 71 2d 22 5b e0 f4 99 4c 7f 46 9f 49 10 c5 7d 46 37 6d b1 ad 91 65 6b 99 80 05 3c 91 46 0d 55 64 a8 cb 1e 33 8b 20 f5 71 e4 a4 17 95 ca 1f 2a 49 a0 e4 dc ff 00 49 be b4 82 c8 a5
                                                          Data Ascii: ywpS3-l8,$&=m/@~aQqq~WK2e0h/kGHv?}z)o6z%i.WbZ$+}P=/7K}*M6O^ZJeeFSI25oaNz-Oq-"[LFI}F7mek<FUd3 q*II


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.84977692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:27 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l
                                                          2024-10-14 09:46:27 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:27 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:27 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.84977592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:27 UTC623OUTGET /assets/images/banks/halk.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-14 09:46:27 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:27 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:10 GMT
                                                          ETag: "728082d-1328-5d38249262880"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4904
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:27 UTC4904INData Raw: 52 49 46 46 20 13 00 00 57 45 42 50 56 50 38 20 14 13 00 00 90 61 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 f7 59 08 50 09 09 65 6e e1 75 4b e1 cf b2 7e 2e f7 c8 52 4e df fd af f6 7b fb 4f bc 5d 7f fb 9f e2 af ea 9e e7 ff ba 76 91 cb df da fe d7 3d e9 3c 4b f3 7f f2 df d3 7f bd 7e e3 fc f7 fe df fe 77 d8 af e8 0f 60 3f ea 7f cf 3a 47 f9 80 fd bf f5 36 fe e7 fa 53 ee 03 f6 0b f6 97 fc 07 c8 07 f1 ef f0 1f f8 3d a4 bf cc fb 10 7f 8b ff 59 ff ff dc 37 f9 37 f8 6f ff fe b9 7f b7 5f ff fe 50 ff b2 7f c5 fd 9e f6 a8 ff ff ec 01 ff ff d4 03 ff ff 10 f7 f3 9f c6 ef 0a 3f c2 fe 54 f6 10 f9 e7 d7 ee 4e cf 33 f5 7f f0 5f d6 3f 65 bf 2c be fd ff 21 df ff 00 bf 63 ff 83 fc b3 e1 1d 00 7f 9b 7f 3f ff 63 f9 87 e7 7d fd 7f e3 5f ba 5f 58 ff d6 fe 45 7d 00 7f
                                                          Data Ascii: RIFF WEBPVP8 a*>I$F"!!YPenuK~.RN{O]v=<K~w`?:G6S=Y77o_P?TN3_?e,!c?c}__XE}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.84977792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:27 UTC579OUTGET /assets/images/banks/finans.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=7i8brod5nhn0plo6j2sdqt8q5l
                                                          2024-10-14 09:46:27 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:27 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:06 GMT
                                                          ETag: "728082b-1858-5d38248e91f80"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 6232
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:27 UTC6232INData Raw: 52 49 46 46 50 18 00 00 57 45 42 50 56 50 38 20 44 18 00 00 50 69 00 9d 01 2a f4 01 c8 00 3e 49 24 8f 45 a2 a2 21 11 4c 04 c8 28 04 84 b2 b7 70 ba fd fa 6f e7 7b 4a ba df b4 f3 6d e4 9e cb fd 34 f7 ee 3c f2 90 e5 cf fa bf 76 ff 32 bf d3 7a b0 fb d4 f7 0e fd 49 f1 80 f7 8d e6 1b f6 df f6 cf dd bf fd ef ed 7f bc 1f ec be a0 9f ce bf df 75 a1 fa 08 79 6f 7e e9 fc 2f 7f 65 ff 9b fb 6b ed 39 ff ff 59 43 c8 5f d7 ff 17 7c 28 fe c5 f9 39 e8 2f 96 0f 23 7b 2f f9 35 d2 1f ab 3c cd fe 41 f5 eb ef 3f d7 bf 6a ff 33 3f 03 fd ca f8 8b c0 17 f1 5f e5 3f df 3f 2a 7f b9 7e e4 72 2a 00 4f ca 7f aa ff b7 f5 01 fa af 32 3e c7 7b 00 7f 2c fe 9d fe af ed d3 e7 5e fd 8a 01 ff 2a fe eb ff 47 fc 6f b0 df fb df ea 7f 33 bd a5 7d 3d ff 57 fc af c0 4f f2 af eb df f1 ff c0 fb 4b ff
                                                          Data Ascii: RIFFPWEBPVP8 DPi*>I$E!L(po{Jm4<v2zIuyo~/ek9YC_|(9/#{/5<A?j3?_??*~r*O2>{,^*Go3}=WOK


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.84977892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:27 UTC580OUTGET /assets/images/banks/garanti.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:27 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:27 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:32:32 GMT
                                                          ETag: "728082c-1494-5d382519ce800"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 5268
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:27 UTC5268INData Raw: 52 49 46 46 8c 14 00 00 57 45 42 50 56 50 38 20 80 14 00 00 30 63 00 9d 01 2a f4 01 c8 00 3e 49 24 90 45 a2 a2 21 91 5a 9c 8c 28 04 84 b3 b7 70 bb 00 86 6f 7e cd b9 67 d8 ff 85 f3 bd b3 bf 7e de 9b b2 7c ae 3c 7b f3 af f9 ff d0 3d a7 fa 85 f3 04 fd 4e f3 9e fd 49 f7 bf e6 03 f6 63 f6 c7 dd 33 fb ef ec e7 b9 cf 40 0f e3 1f ef 7a c7 bd 01 bc b2 bf 75 3e 16 bf b4 ff ca fd 99 f6 97 ff ff 9c b9 fe 03 b5 3f ee 1e 27 fe 2f f4 6f dd 7f 25 bf 76 fd fa 32 c7 d8 f6 a8 3f 22 fb 19 f9 1f ec df b5 bf 95 5f 7b 3f 88 ff 37 e2 4f 00 5f c4 ff 9c 7f 7e fc b3 fc a3 e3 8e 00 1f 98 7f 4e ff 3b f6 e7 e9 3b aa 0f 56 9e e0 1f cd ff ab ff b4 f5 ef fe 27 83 b5 00 ff a5 ff 65 ff b5 fe 5b dd 97 fa ef fd 5f eb 3d 07 fd 31 ff 97 fc ff c0 6f f3 6f ed 5f f2 3f bf f6 8d fd bb ff ff ee db
                                                          Data Ascii: RIFFWEBPVP8 0c*>I$E!Z(po~g~|<{=NIc3@zu>?'/o%v2?"_{?7O_~N;;V'e[_=1oo_?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.84977992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:28 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryHg3ygWBHQ5AhYKmJ
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:28 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 67 33 79 67 57 42 48 51 35 41 68 59 4b 6d 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 67 33 79 67 57 42 48 51 35 41 68 59 4b 6d 4a 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryHg3ygWBHQ5AhYKmJContent-Disposition: form-data; name="status"online------WebKitFormBoundaryHg3ygWBHQ5AhYKmJ--
                                                          2024-10-14 09:46:28 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:28 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:28 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          56192.168.2.84978092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:28 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:28 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:28 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:28 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          57192.168.2.84978192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:29 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary4jB93BWpilBIqvTB
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:29 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 34 6a 42 39 33 42 57 70 69 6c 42 49 71 76 54 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 34 6a 42 39 33 42 57 70 69 6c 42 49 71 76 54 42 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary4jB93BWpilBIqvTBContent-Disposition: form-data; name="status"online------WebKitFormBoundary4jB93BWpilBIqvTB--
                                                          2024-10-14 09:46:29 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:29 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:29 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          58192.168.2.84978592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:29 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:29 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:29 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:29 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          59192.168.2.84978492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:29 UTC828OUTGET /assets/images/favicon-196x196.png HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:29 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:29 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 05:18:36 GMT
                                                          ETag: "728083f-9696-5f69902812300"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 38550
                                                          Content-Type: image/png
                                                          2024-10-14 09:46:29 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 01 b7 a1 be fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da e5 fd 79 78 14 c5 f6 07 8c 7f ba 67 b2 10 42 08 01 42 24 61 4d 58 05 0c 88 08 08 08 a8 08 88 0a a2 88 5c 11 54 10 dc 70 bd 82 fb 2e d7 eb c5 1d 37 40 14 14 ae 0b 2a a2 41 44 04 54 04 54 f6 7d df d7 24 93 64 32 99 bd eb fc fe e8 65 aa 7b ba 7b 7a 82 f7 fb fe de e7 ad e7 99 64 a6 bb d6 b3 d5 a9 53 a7 4e 01 00 18 63 22 00 10 91 08 2e a9 cf f9 df c6 67 56 49 57 97 d3 8a f8 67 6a 1e e3 33 cb 46 6c 7b 60
                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDIDATxyxgBB$aMX\Tp.7@*ADTT}$d2e{{zdSNc".gVIWgj3Fl{`
                                                          2024-10-14 09:46:29 UTC8000INData Raw: 75 88 f0 3d fa a4 56 e6 c5 17 5f 7c 51 6d ef dd 77 df d5 d4 d4 c8 b6 ed da c9 d5 32 e5 53 f3 d2 bf b5 be ae 5b b7 6e 29 64 15 dc fa f8 93 5d 72 bb dd 22 11 55 a9 0d 7a 6f b9 5d 77 e8 a6 2c bf 88 6a 5e 78 59 47 29 19 19 19 5d 10 bb d2 c4 b4 b1 3e 7d fa 68 67 55 88 88 a4 8a 0a f2 9c af d7 b9 55 aa 0a ff f1 97 8e f2 5f 7a e9 a5 19 0a 97 a9 5a 50 a2 49 5e 24 e5 90 83 54 59 45 de c9 f7 52 64 cb d6 b8 c9 9b 4f 91 ed 3b 74 67 72 18 63 34 6d da b4 29 00 1a 35 6b d6 2c 87 2f 57 d1 f7 72 9d 13 6e 79 fb 62 22 8e b0 06 0e 1c 38 14 b2 a9 c5 78 b2 2a ae cf a6 0b 9d 8f 3f fe f8 2e ad 63 1b 36 c5 69 41 9e 0b 7a 10 8b 46 35 2e e9 de bd fb 20 e8 8f bd c7 ad 2d 96 2d 5b 36 81 d7 48 aa ef 7b 58 bb 81 ad 5c e5 2e e5 08 97 74 f6 ac 36 98 e3 c7 8f 1f c8 cc cc ec a6 50 95 1d f0
                                                          Data Ascii: u=V_|Qmw2S[n)d]r"Uzo]w,j^xYG)]>}hgUU_zZPI^$TYERdO;tgrc4m)5k,/Wrnyb"8x*?.c6iAzF5. --[6H{X\.t6P
                                                          2024-10-14 09:46:29 UTC8000INData Raw: b2 e7 fc 6e b1 e5 3f 7f 61 88 72 81 48 60 e1 e7 5a dd 17 5c 70 41 7f 98 5f 44 6b e7 ad 91 4c 32 ad a7 57 af 5e 8d 42 a1 d0 01 5e d4 d4 bc f8 6f 9d 28 2a 6f d3 59 bb 59 5e 59 5f 84 f2 f3 f3 fb c0 5a 84 26 4c ba 02 07 0f 1e 9c a3 3e f3 4d bc 4b de 28 11 48 b1 c9 0b a8 f3 d4 a3 10 b3 b2 00 00 73 e7 ce 7d bb a2 a2 e2 34 e2 6f e3 82 f2 1d 5e af 77 21 80 0c 41 10 e0 7b e4 71 50 a5 17 10 08 44 02 d4 0d 13 d9 bb 4f 00 09 40 da a8 91 ea 25 4d 27 b7 6c d9 b2 17 e6 17 0f 5a 99 ec ad 1c c3 ac cc fc 71 cf 8e 1d 3b f6 60 41 41 c1 2b da 03 9f 0f 95 83 af 05 3b 7a 0c aa 6d 3c a5 67 0f d4 fb ef 3c 08 8a af c0 d9 b3 67 8f 9e 7f fe f9 23 cb cb cb 8f 23 b6 c9 15 35 69 df f8 df bc 7f 05 05 05 19 9a ea c5 d9 5a b4 8f 72 cd 8d e2 71 51 8a f8 cb b2 75 22 e3 fc f3 cf 6f a4 e9 eb
                                                          Data Ascii: n?arH`Z\pA_DkL2W^B^o(*oYY^Y_Z&L>MK(Hs}4o^w!A{qPDO@%M'lZq;`AA+;zm<g<g##5iZrqQu"o
                                                          2024-10-14 09:46:29 UTC8000INData Raw: 65 ff 2b 01 9f 8f 53 89 20 5f bf ce 6f 30 0a 02 32 df 7b 0b a9 43 06 29 cf e4 3a 76 ef de fd 6d d7 ae 5d 47 04 e5 0d 44 66 65 65 fa bb 01 5c 5b 00 9a 2d ee f9 64 f7 ce 34 4d 99 32 a5 db 23 8f 3c 32 b5 69 d3 a6 c3 00 a4 1b 6d e5 00 40 95 55 88 2c 5f 81 e0 ec b9 90 f6 1d 90 77 61 b9 fb 48 34 7f 9c ac 2c a4 f4 ef 8b f4 3b ef 80 ab 4d 11 84 b4 54 d3 cd 34 c6 58 f8 e0 c1 83 7b 7f f9 e5 97 1f e6 ce 9d bb 66 d3 a6 4d 07 fd 7e bf 7a 95 79 22 06 00 ce 4d 30 d9 95 b3 aa c7 89 d9 fb ef 30 58 24 f5 3c 2f 2f 2f f5 e4 c9 93 db 04 41 68 ab 09 1b 22 d4 3c f9 1c 82 1f 7f 02 28 d7 c2 c8 49 5e 59 c8 bc 21 3f 4c 19 74 19 32 67 be 2e ef b6 2b 19 43 a1 d0 fe 7b ee b9 e7 c2 d9 b3 67 fb 00 79 ba b5 22 2a 2b 5b bb 53 13 ad 5d 3d 46 64 27 b2 f7 db 99 63 6d cd bf e9 e9 e9 e2 f5 d7
                                                          Data Ascii: e+S _o02{C):vm]GDfee\[-d4M2#<2im@U,_waH4,;MT4X{fM~zy"M00X$<///Ah"<(I^Y!?Lt2g.+C{gy"*+[S]=Fd'cm
                                                          2024-10-14 09:46:29 UTC6627INData Raw: e9 56 51 51 71 7a ee dc b9 1f 3e f9 e4 93 5f fb fd 7e fe 2c 82 59 50 07 3b 38 99 cd a8 66 65 e0 30 6f 42 21 22 00 40 d3 a6 4d d3 4f 9c 38 f1 16 80 09 1a b0 88 10 59 be 02 35 0f 3c 02 aa aa 96 01 63 b8 f6 91 14 95 29 a5 7f 3f d4 7d 73 06 c4 06 0d f8 9b 1e c3 73 e6 cc 79 f5 ce 3b ef 7c 97 31 a6 02 85 9f 16 8d 04 62 c5 dd 62 eb d6 ad 33 be fe fa eb 59 5d ba 74 19 ad 01 9f 31 84 3e fe 04 fe e7 a6 03 51 29 b6 94 11 62 fd d7 eb c1 fa 2b 5c 35 5e e1 4e 7d f1 87 e6 53 2f 1f 80 cc b7 5f 83 60 58 07 11 d1 de b7 de 7a eb e9 79 f3 e6 7d b3 61 c3 86 20 12 ab 37 76 d3 bd 19 93 24 cc 7f ed b5 d7 e6 75 ed da b5 c7 3f fe f1 8f 2e 45 45 45 03 20 2f 48 1b 19 09 93 c7 a5 76 18 e8 f4 69 84 57 fe 8a f0 97 5f 21 ba 61 13 20 31 6e 4d a5 3f 85 43 4a e4 6c f7 85 dd 90 3e f1 56 a4
                                                          Data Ascii: VQQqz>_~,YP;8fe0oB!"@MO8Y5<c)?}ssy;|1bb3Y]t1>Q)b+\5^N}S/_`Xzy}a 7v$u?.EEE /HviW_!a 1nM?CJl>V


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          60192.168.2.84978892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:30 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBqSsNMMkIt5FTJe0
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:30 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 71 53 73 4e 4d 4d 6b 49 74 35 46 54 4a 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 71 53 73 4e 4d 4d 6b 49 74 35 46 54 4a 65 30 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryBqSsNMMkIt5FTJe0Content-Disposition: form-data; name="status"online------WebKitFormBoundaryBqSsNMMkIt5FTJe0--
                                                          2024-10-14 09:46:30 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:30 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:30 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          61192.168.2.84979292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:30 UTC577OUTGET /assets/images/banks/halk.jpg HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:31 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:30 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sun, 19 Dec 2021 16:30:10 GMT
                                                          ETag: "728082d-1328-5d38249262880"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4904
                                                          Content-Type: image/jpeg
                                                          2024-10-14 09:46:31 UTC4904INData Raw: 52 49 46 46 20 13 00 00 57 45 42 50 56 50 38 20 14 13 00 00 90 61 00 9d 01 2a f4 01 c8 00 3e 49 24 90 46 22 a2 21 a1 21 f7 59 08 50 09 09 65 6e e1 75 4b e1 cf b2 7e 2e f7 c8 52 4e df fd af f6 7b fb 4f bc 5d 7f fb 9f e2 af ea 9e e7 ff ba 76 91 cb df da fe d7 3d e9 3c 4b f3 7f f2 df d3 7f bd 7e e3 fc f7 fe df fe 77 d8 af e8 0f 60 3f ea 7f cf 3a 47 f9 80 fd bf f5 36 fe e7 fa 53 ee 03 f6 0b f6 97 fc 07 c8 07 f1 ef f0 1f f8 3d a4 bf cc fb 10 7f 8b ff 59 ff ff dc 37 f9 37 f8 6f ff fe b9 7f b7 5f ff fe 50 ff b2 7f c5 fd 9e f6 a8 ff ff ec 01 ff ff d4 03 ff ff 10 f7 f3 9f c6 ef 0a 3f c2 fe 54 f6 10 f9 e7 d7 ee 4e cf 33 f5 7f f0 5f d6 3f 65 bf 2c be fd ff 21 df ff 00 bf 63 ff 83 fc b3 e1 1d 00 7f 9b 7f 3f ff 63 f9 87 e7 7d fd 7f e3 5f ba 5f 58 ff d6 fe 45 7d 00 7f
                                                          Data Ascii: RIFF WEBPVP8 a*>I$F"!!YPenuK~.RN{O]v=<K~w`?:G6S=Y77o_P?TN3_?e,!c?c}__XE}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          62192.168.2.84979192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:30 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:31 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:30 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:31 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          63192.168.2.84979492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:30 UTC582OUTGET /assets/images/favicon-196x196.png HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:31 UTC269INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:30 GMT
                                                          Server: Apache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Last-Modified: Sat, 11 Mar 2023 05:18:36 GMT
                                                          ETag: "728083f-9696-5f69902812300"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 38550
                                                          Content-Type: image/png
                                                          2024-10-14 09:46:31 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 01 b7 a1 be fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da e5 fd 79 78 14 c5 f6 07 8c 7f ba 67 b2 10 42 08 01 42 24 61 4d 58 05 0c 88 08 08 08 a8 08 88 0a a2 88 5c 11 54 10 dc 70 bd 82 fb 2e d7 eb c5 1d 37 40 14 14 ae 0b 2a a2 41 44 04 54 04 54 f6 7d df d7 24 93 64 32 99 bd eb fc fe e8 65 aa 7b ba 7b 7a 82 f7 fb fe de e7 ad e7 99 64 a6 bb d6 b3 d5 a9 53 a7 4e 01 00 18 63 22 00 10 91 08 2e a9 cf f9 df c6 67 56 49 57 97 d3 8a f8 67 6a 1e e3 33 cb 46 6c 7b 60
                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDIDATxyxgBB$aMX\Tp.7@*ADTT}$d2e{{zdSNc".gVIWgj3Fl{`
                                                          2024-10-14 09:46:31 UTC8000INData Raw: 75 88 f0 3d fa a4 56 e6 c5 17 5f 7c 51 6d ef dd 77 df d5 d4 d4 c8 b6 ed da c9 d5 32 e5 53 f3 d2 bf b5 be ae 5b b7 6e 29 64 15 dc fa f8 93 5d 72 bb dd 22 11 55 a9 0d 7a 6f b9 5d 77 e8 a6 2c bf 88 6a 5e 78 59 47 29 19 19 19 5d 10 bb d2 c4 b4 b1 3e 7d fa 68 67 55 88 88 a4 8a 0a f2 9c af d7 b9 55 aa 0a ff f1 97 8e f2 5f 7a e9 a5 19 0a 97 a9 5a 50 a2 49 5e 24 e5 90 83 54 59 45 de c9 f7 52 64 cb d6 b8 c9 9b 4f 91 ed 3b 74 67 72 18 63 34 6d da b4 29 00 1a 35 6b d6 2c 87 2f 57 d1 f7 72 9d 13 6e 79 fb 62 22 8e b0 06 0e 1c 38 14 b2 a9 c5 78 b2 2a ae cf a6 0b 9d 8f 3f fe f8 2e ad 63 1b 36 c5 69 41 9e 0b 7a 10 8b 46 35 2e e9 de bd fb 20 e8 8f bd c7 ad 2d 96 2d 5b 36 81 d7 48 aa ef 7b 58 bb 81 ad 5c e5 2e e5 08 97 74 f6 ac 36 98 e3 c7 8f 1f c8 cc cc ec a6 50 95 1d f0
                                                          Data Ascii: u=V_|Qmw2S[n)d]r"Uzo]w,j^xYG)]>}hgUU_zZPI^$TYERdO;tgrc4m)5k,/Wrnyb"8x*?.c6iAzF5. --[6H{X\.t6P
                                                          2024-10-14 09:46:31 UTC8000INData Raw: b2 e7 fc 6e b1 e5 3f 7f 61 88 72 81 48 60 e1 e7 5a dd 17 5c 70 41 7f 98 5f 44 6b e7 ad 91 4c 32 ad a7 57 af 5e 8d 42 a1 d0 01 5e d4 d4 bc f8 6f 9d 28 2a 6f d3 59 bb 59 5e 59 5f 84 f2 f3 f3 fb c0 5a 84 26 4c ba 02 07 0f 1e 9c a3 3e f3 4d bc 4b de 28 11 48 b1 c9 0b a8 f3 d4 a3 10 b3 b2 00 00 73 e7 ce 7d bb a2 a2 e2 34 e2 6f e3 82 f2 1d 5e af 77 21 80 0c 41 10 e0 7b e4 71 50 a5 17 10 08 44 02 d4 0d 13 d9 bb 4f 00 09 40 da a8 91 ea 25 4d 27 b7 6c d9 b2 17 e6 17 0f 5a 99 ec ad 1c c3 ac cc fc 71 cf 8e 1d 3b f6 60 41 41 c1 2b da 03 9f 0f 95 83 af 05 3b 7a 0c aa 6d 3c a5 67 0f d4 fb ef 3c 08 8a af c0 d9 b3 67 8f 9e 7f fe f9 23 cb cb cb 8f 23 b6 c9 15 35 69 df f8 df bc 7f 05 05 05 19 9a ea c5 d9 5a b4 8f 72 cd 8d e2 71 51 8a f8 cb b2 75 22 e3 fc f3 cf 6f a4 e9 eb
                                                          Data Ascii: n?arH`Z\pA_DkL2W^B^o(*oYY^Y_Z&L>MK(Hs}4o^w!A{qPDO@%M'lZq;`AA+;zm<g<g##5iZrqQu"o
                                                          2024-10-14 09:46:31 UTC8000INData Raw: 65 ff 2b 01 9f 8f 53 89 20 5f bf ce 6f 30 0a 02 32 df 7b 0b a9 43 06 29 cf e4 3a 76 ef de fd 6d d7 ae 5d 47 04 e5 0d 44 66 65 65 fa bb 01 5c 5b 00 9a 2d ee f9 64 f7 ce 34 4d 99 32 a5 db 23 8f 3c 32 b5 69 d3 a6 c3 00 a4 1b 6d e5 00 40 95 55 88 2c 5f 81 e0 ec b9 90 f6 1d 90 77 61 b9 fb 48 34 7f 9c ac 2c a4 f4 ef 8b f4 3b ef 80 ab 4d 11 84 b4 54 d3 cd 34 c6 58 f8 e0 c1 83 7b 7f f9 e5 97 1f e6 ce 9d bb 66 d3 a6 4d 07 fd 7e bf 7a 95 79 22 06 00 ce 4d 30 d9 95 b3 aa c7 89 d9 fb ef 30 58 24 f5 3c 2f 2f 2f f5 e4 c9 93 db 04 41 68 ab 09 1b 22 d4 3c f9 1c 82 1f 7f 02 28 d7 c2 c8 49 5e 59 c8 bc 21 3f 4c 19 74 19 32 67 be 2e ef b6 2b 19 43 a1 d0 fe 7b ee b9 e7 c2 d9 b3 67 fb 00 79 ba b5 22 2a 2b 5b bb 53 13 ad 5d 3d 46 64 27 b2 f7 db 99 63 6d cd bf e9 e9 e9 e2 f5 d7
                                                          Data Ascii: e+S _o02{C):vm]GDfee\[-d4M2#<2im@U,_waH4,;MT4X{fM~zy"M00X$<///Ah"<(I^Y!?Lt2g.+C{gy"*+[S]=Fd'cm
                                                          2024-10-14 09:46:31 UTC6627INData Raw: e9 56 51 51 71 7a ee dc b9 1f 3e f9 e4 93 5f fb fd 7e fe 2c 82 59 50 07 3b 38 99 cd a8 66 65 e0 30 6f 42 21 22 00 40 d3 a6 4d d3 4f 9c 38 f1 16 80 09 1a b0 88 10 59 be 02 35 0f 3c 02 aa aa 96 01 63 b8 f6 91 14 95 29 a5 7f 3f d4 7d 73 06 c4 06 0d f8 9b 1e c3 73 e6 cc 79 f5 ce 3b ef 7c 97 31 a6 02 85 9f 16 8d 04 62 c5 dd 62 eb d6 ad 33 be fe fa eb 59 5d ba 74 19 ad 01 9f 31 84 3e fe 04 fe e7 a6 03 51 29 b6 94 11 62 fd d7 eb c1 fa 2b 5c 35 5e e1 4e 7d f1 87 e6 53 2f 1f 80 cc b7 5f 83 60 58 07 11 d1 de b7 de 7a eb e9 79 f3 e6 7d b3 61 c3 86 20 12 ab 37 76 d3 bd 19 93 24 cc 7f ed b5 d7 e6 75 ed da b5 c7 3f fe f1 8f 2e 45 45 45 03 20 2f 48 1b 19 09 93 c7 a5 76 18 e8 f4 69 84 57 fe 8a f0 97 5f 21 ba 61 13 20 31 6e 4d a5 3f 85 43 4a e4 6c f7 85 dd 90 3e f1 56 a4
                                                          Data Ascii: VQQqz>_~,YP;8fe0oB!"@MO8Y5<c)?}ssy;|1bb3Y]t1>Q)b+\5^N}S/_`Xzy}a 7v$u?.EEE /HviW_!a 1nM?CJl>V


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          64192.168.2.84979792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:31 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryun8sroGjFa6TV9vB
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:31 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 6e 38 73 72 6f 47 6a 46 61 36 54 56 39 76 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 6e 38 73 72 6f 47 6a 46 61 36 54 56 39 76 42 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryun8sroGjFa6TV9vBContent-Disposition: form-data; name="status"online------WebKitFormBoundaryun8sroGjFa6TV9vB--
                                                          2024-10-14 09:46:31 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:31 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:31 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          65192.168.2.84979892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:31 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:32 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:31 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:32 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          66192.168.2.84979920.109.210.53443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:32 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8em3EnRkP9uG4hT&MD=ySaoZ1oz HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-10-14 09:46:32 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                          MS-CorrelationId: b1663105-f76d-421d-8c20-7fb079853c78
                                                          MS-RequestId: e304b932-d80b-4946-918b-9a5b42939264
                                                          MS-CV: Ba4d3+jj3UaDUD4T.0
                                                          X-Microsoft-SLSClientCache: 2880
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Mon, 14 Oct 2024 09:46:32 GMT
                                                          Connection: close
                                                          Content-Length: 24490
                                                          2024-10-14 09:46:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                          2024-10-14 09:46:32 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          67192.168.2.84980092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:32 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryd88krvb9egRdXV8Z
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:32 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 64 38 38 6b 72 76 62 39 65 67 52 64 58 56 38 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 64 38 38 6b 72 76 62 39 65 67 52 64 58 56 38 5a 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryd88krvb9egRdXV8ZContent-Disposition: form-data; name="status"online------WebKitFormBoundaryd88krvb9egRdXV8Z--
                                                          2024-10-14 09:46:32 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:32 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:32 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          68192.168.2.84980192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:32 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:33 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:33 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:33 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          69192.168.2.84980292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:33 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryjRFpEgzAeB0mfTT0
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:33 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6a 52 46 70 45 67 7a 41 65 42 30 6d 66 54 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6a 52 46 70 45 67 7a 41 65 42 30 6d 66 54 54 30 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryjRFpEgzAeB0mfTT0Content-Disposition: form-data; name="status"online------WebKitFormBoundaryjRFpEgzAeB0mfTT0--
                                                          2024-10-14 09:46:33 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:33 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:33 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          70192.168.2.84980392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:33 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:34 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:34 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:34 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          71192.168.2.84980492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:34 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryNQOuOEBqgtrujBa4
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:34 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4e 51 4f 75 4f 45 42 71 67 74 72 75 6a 42 61 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4e 51 4f 75 4f 45 42 71 67 74 72 75 6a 42 61 34 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryNQOuOEBqgtrujBa4Content-Disposition: form-data; name="status"online------WebKitFormBoundaryNQOuOEBqgtrujBa4--
                                                          2024-10-14 09:46:34 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:34 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:34 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          72192.168.2.84980692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:34 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:35 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:35 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:35 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          73192.168.2.84980792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:35 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5laVVFgBIdVrQ1ZC
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:35 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 6c 61 56 56 46 67 42 49 64 56 72 51 31 5a 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 6c 61 56 56 46 67 42 49 64 56 72 51 31 5a 43 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary5laVVFgBIdVrQ1ZCContent-Disposition: form-data; name="status"online------WebKitFormBoundary5laVVFgBIdVrQ1ZC--
                                                          2024-10-14 09:46:35 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:35 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:35 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          74192.168.2.84980892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:35 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:36 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:36 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:36 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          75192.168.2.84980992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:36 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryPMZOnDP9AcLWWEva
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:36 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 4d 5a 4f 6e 44 50 39 41 63 4c 57 57 45 76 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 4d 5a 4f 6e 44 50 39 41 63 4c 57 57 45 76 61 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryPMZOnDP9AcLWWEvaContent-Disposition: form-data; name="status"online------WebKitFormBoundaryPMZOnDP9AcLWWEva--
                                                          2024-10-14 09:46:36 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:36 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:36 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          76192.168.2.84981092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:36 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:37 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:37 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:37 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          77192.168.2.84981192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:37 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryASUDsOM2mvLhnO1P
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:37 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 53 55 44 73 4f 4d 32 6d 76 4c 68 6e 4f 31 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 53 55 44 73 4f 4d 32 6d 76 4c 68 6e 4f 31 50 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryASUDsOM2mvLhnO1PContent-Disposition: form-data; name="status"online------WebKitFormBoundaryASUDsOM2mvLhnO1P--
                                                          2024-10-14 09:46:37 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:37 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:37 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          78192.168.2.84981292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:38 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:38 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:38 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:38 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          79192.168.2.84981392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:38 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryhacNXneK8MPYdF8m
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:38 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 68 61 63 4e 58 6e 65 4b 38 4d 50 59 64 46 38 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 68 61 63 4e 58 6e 65 4b 38 4d 50 59 64 46 38 6d 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryhacNXneK8MPYdF8mContent-Disposition: form-data; name="status"online------WebKitFormBoundaryhacNXneK8MPYdF8m--
                                                          2024-10-14 09:46:38 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:38 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:38 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          80192.168.2.84981492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:39 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:39 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:39 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:39 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          81192.168.2.84981592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:39 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0a3g3qR5hovnOCA7
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:39 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 61 33 67 33 71 52 35 68 6f 76 6e 4f 43 41 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 61 33 67 33 71 52 35 68 6f 76 6e 4f 43 41 37 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary0a3g3qR5hovnOCA7Content-Disposition: form-data; name="status"online------WebKitFormBoundary0a3g3qR5hovnOCA7--
                                                          2024-10-14 09:46:39 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:39 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:39 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          82192.168.2.84981692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:40 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoUTxnHka4sUABbpE
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:40 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6f 55 54 78 6e 48 6b 61 34 73 55 41 42 62 70 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6f 55 54 78 6e 48 6b 61 34 73 55 41 42 62 70 45 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryoUTxnHka4sUABbpEContent-Disposition: form-data; name="status"online------WebKitFormBoundaryoUTxnHka4sUABbpE--
                                                          2024-10-14 09:46:40 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:40 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:40 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          83192.168.2.84981792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:40 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:40 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:40 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:40 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          84192.168.2.84981892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:41 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarypjs0xFyPoO2V0dq7
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:41 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 6a 73 30 78 46 79 50 6f 4f 32 56 30 64 71 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 6a 73 30 78 46 79 50 6f 4f 32 56 30 64 71 37 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarypjs0xFyPoO2V0dq7Content-Disposition: form-data; name="status"online------WebKitFormBoundarypjs0xFyPoO2V0dq7--
                                                          2024-10-14 09:46:41 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:41 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:41 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          85192.168.2.84981992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:41 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:41 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:41 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:41 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          86192.168.2.84982092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:42 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarynLbEWjfUpIx0A6Xl
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:42 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6e 4c 62 45 57 6a 66 55 70 49 78 30 41 36 58 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6e 4c 62 45 57 6a 66 55 70 49 78 30 41 36 58 6c 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarynLbEWjfUpIx0A6XlContent-Disposition: form-data; name="status"online------WebKitFormBoundarynLbEWjfUpIx0A6Xl--
                                                          2024-10-14 09:46:42 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:42 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:42 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          87192.168.2.84982192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:42 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:42 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:42 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:42 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          88192.168.2.84982292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:43 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryZ6fu4sv9OXor1LSJ
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:43 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 5a 36 66 75 34 73 76 39 4f 58 6f 72 31 4c 53 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 5a 36 66 75 34 73 76 39 4f 58 6f 72 31 4c 53 4a 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryZ6fu4sv9OXor1LSJContent-Disposition: form-data; name="status"online------WebKitFormBoundaryZ6fu4sv9OXor1LSJ--
                                                          2024-10-14 09:46:43 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:43 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:43 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          89192.168.2.84982392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:43 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:43 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:43 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:43 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          90192.168.2.84982492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:44 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryUSN0OMVpBNOU9HsG
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:44 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 53 4e 30 4f 4d 56 70 42 4e 4f 55 39 48 73 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 53 4e 30 4f 4d 56 70 42 4e 4f 55 39 48 73 47 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryUSN0OMVpBNOU9HsGContent-Disposition: form-data; name="status"online------WebKitFormBoundaryUSN0OMVpBNOU9HsG--
                                                          2024-10-14 09:46:44 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:44 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:44 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          91192.168.2.84982592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:44 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:44 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:44 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:44 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          92192.168.2.84982692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:45 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryHyXABffRtEVB117L
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:45 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 79 58 41 42 66 66 52 74 45 56 42 31 31 37 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 79 58 41 42 66 66 52 74 45 56 42 31 31 37 4c 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryHyXABffRtEVB117LContent-Disposition: form-data; name="status"online------WebKitFormBoundaryHyXABffRtEVB117L--
                                                          2024-10-14 09:46:45 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:45 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:45 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          93192.168.2.84982792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:45 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:45 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:45 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:45 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          94192.168.2.84982892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:46 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:46 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:46 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:46 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          95192.168.2.84982992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:46 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0HMgD6uNVuhzh2iT
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:46 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 48 4d 67 44 36 75 4e 56 75 68 7a 68 32 69 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 48 4d 67 44 36 75 4e 56 75 68 7a 68 32 69 54 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary0HMgD6uNVuhzh2iTContent-Disposition: form-data; name="status"online------WebKitFormBoundary0HMgD6uNVuhzh2iT--
                                                          2024-10-14 09:46:46 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:46 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:46 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          96192.168.2.84983092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:47 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary2cFrlhZAY97m8wzU
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:47 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 32 63 46 72 6c 68 5a 41 59 39 37 6d 38 77 7a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 32 63 46 72 6c 68 5a 41 59 39 37 6d 38 77 7a 55 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary2cFrlhZAY97m8wzUContent-Disposition: form-data; name="status"online------WebKitFormBoundary2cFrlhZAY97m8wzU--
                                                          2024-10-14 09:46:47 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:47 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:47 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          97192.168.2.84983192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:47 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:47 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:47 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:47 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          98192.168.2.84983292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:48 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryLAyoBwtIIly8ORUX
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:48 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 41 79 6f 42 77 74 49 49 6c 79 38 4f 52 55 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 41 79 6f 42 77 74 49 49 6c 79 38 4f 52 55 58 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryLAyoBwtIIly8ORUXContent-Disposition: form-data; name="status"online------WebKitFormBoundaryLAyoBwtIIly8ORUX--
                                                          2024-10-14 09:46:48 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:48 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:48 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          99192.168.2.84983392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:48 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:48 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:48 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:48 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          100192.168.2.84983492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:49 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryXn0NQ569Yb0ZIGWQ
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:49 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 6e 30 4e 51 35 36 39 59 62 30 5a 49 47 57 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 6e 30 4e 51 35 36 39 59 62 30 5a 49 47 57 51 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryXn0NQ569Yb0ZIGWQContent-Disposition: form-data; name="status"online------WebKitFormBoundaryXn0NQ569Yb0ZIGWQ--
                                                          2024-10-14 09:46:49 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:49 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:49 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          101192.168.2.84983592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:49 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:49 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:49 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:49 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          102192.168.2.84983692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:50 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryytG93xzyMoannRtG
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:50 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 74 47 39 33 78 7a 79 4d 6f 61 6e 6e 52 74 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 74 47 39 33 78 7a 79 4d 6f 61 6e 6e 52 74 47 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryytG93xzyMoannRtGContent-Disposition: form-data; name="status"online------WebKitFormBoundaryytG93xzyMoannRtG--
                                                          2024-10-14 09:46:50 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:50 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:50 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          103192.168.2.84983792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:50 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:50 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:50 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:50 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          104192.168.2.84983892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:51 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryvJUptYvhtOjORR98
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:51 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 4a 55 70 74 59 76 68 74 4f 6a 4f 52 52 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 4a 55 70 74 59 76 68 74 4f 6a 4f 52 52 39 38 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryvJUptYvhtOjORR98Content-Disposition: form-data; name="status"online------WebKitFormBoundaryvJUptYvhtOjORR98--
                                                          2024-10-14 09:46:51 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:51 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:51 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          105192.168.2.84983992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:51 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:51 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:51 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:51 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          106192.168.2.84984092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:52 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary4nMNSuXbv8mzqORW
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:52 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 34 6e 4d 4e 53 75 58 62 76 38 6d 7a 71 4f 52 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 34 6e 4d 4e 53 75 58 62 76 38 6d 7a 71 4f 52 57 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary4nMNSuXbv8mzqORWContent-Disposition: form-data; name="status"online------WebKitFormBoundary4nMNSuXbv8mzqORW--
                                                          2024-10-14 09:46:52 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:52 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:52 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          107192.168.2.84984192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:52 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:52 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:52 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:52 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          108192.168.2.84984292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:53 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarySQ9FzEXUwoBhdNtQ
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:53 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 51 39 46 7a 45 58 55 77 6f 42 68 64 4e 74 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 51 39 46 7a 45 58 55 77 6f 42 68 64 4e 74 51 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarySQ9FzEXUwoBhdNtQContent-Disposition: form-data; name="status"online------WebKitFormBoundarySQ9FzEXUwoBhdNtQ--
                                                          2024-10-14 09:46:53 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:53 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:53 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          109192.168.2.84984392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:53 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:53 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:53 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:53 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          110192.168.2.84984492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:54 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrNppnuvMn49f06Vn
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:54 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 4e 70 70 6e 75 76 4d 6e 34 39 66 30 36 56 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 4e 70 70 6e 75 76 4d 6e 34 39 66 30 36 56 6e 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryrNppnuvMn49f06VnContent-Disposition: form-data; name="status"online------WebKitFormBoundaryrNppnuvMn49f06Vn--
                                                          2024-10-14 09:46:54 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:54 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:54 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          111192.168.2.84984592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:54 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:54 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:54 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:54 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          112192.168.2.84984692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:55 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarynO0aHqoIow4bQcoK
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:55 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6e 4f 30 61 48 71 6f 49 6f 77 34 62 51 63 6f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6e 4f 30 61 48 71 6f 49 6f 77 34 62 51 63 6f 4b 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarynO0aHqoIow4bQcoKContent-Disposition: form-data; name="status"online------WebKitFormBoundarynO0aHqoIow4bQcoK--
                                                          2024-10-14 09:46:55 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:55 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:55 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          113192.168.2.84984792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:55 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:55 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:55 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:55 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          114192.168.2.84984892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:56 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1ZKRzMBpmQoDQBAB
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:56 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 5a 4b 52 7a 4d 42 70 6d 51 6f 44 51 42 41 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 5a 4b 52 7a 4d 42 70 6d 51 6f 44 51 42 41 42 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary1ZKRzMBpmQoDQBABContent-Disposition: form-data; name="status"online------WebKitFormBoundary1ZKRzMBpmQoDQBAB--
                                                          2024-10-14 09:46:56 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:56 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:56 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          115192.168.2.84984992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:56 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:56 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:56 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:56 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          116192.168.2.84985192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:57 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:57 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:57 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:57 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          117192.168.2.84985092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:57 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5ghtu7d5GyAup4aM
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:57 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 67 68 74 75 37 64 35 47 79 41 75 70 34 61 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 67 68 74 75 37 64 35 47 79 41 75 70 34 61 4d 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary5ghtu7d5GyAup4aMContent-Disposition: form-data; name="status"online------WebKitFormBoundary5ghtu7d5GyAup4aM--
                                                          2024-10-14 09:46:57 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:57 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:57 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          118192.168.2.84985292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:58 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryxhm5It1mK5PR6138
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:58 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 68 6d 35 49 74 31 6d 4b 35 50 52 36 31 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 68 6d 35 49 74 31 6d 4b 35 50 52 36 31 33 38 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryxhm5It1mK5PR6138Content-Disposition: form-data; name="status"online------WebKitFormBoundaryxhm5It1mK5PR6138--
                                                          2024-10-14 09:46:58 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:58 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:58 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          119192.168.2.84985392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:58 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:59 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:58 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:59 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          120192.168.2.84985492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:59 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryh8s0TvdnCr6aHTaQ
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:46:59 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 68 38 73 30 54 76 64 6e 43 72 36 61 48 54 61 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 68 38 73 30 54 76 64 6e 43 72 36 61 48 54 61 51 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryh8s0TvdnCr6aHTaQContent-Disposition: form-data; name="status"online------WebKitFormBoundaryh8s0TvdnCr6aHTaQ--
                                                          2024-10-14 09:46:59 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:46:59 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:46:59 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          121192.168.2.84985592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:46:59 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:00 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:00 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:00 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          122192.168.2.84985692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:00 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAtmPbrRC30q85fmx
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:00 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 74 6d 50 62 72 52 43 33 30 71 38 35 66 6d 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 74 6d 50 62 72 52 43 33 30 71 38 35 66 6d 78 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryAtmPbrRC30q85fmxContent-Disposition: form-data; name="status"online------WebKitFormBoundaryAtmPbrRC30q85fmx--
                                                          2024-10-14 09:47:00 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:00 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:00 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          123192.168.2.84985792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:00 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:01 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:01 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:01 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          124192.168.2.84985892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:01 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary66mWhJOY2tKXVYVi
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:01 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 36 6d 57 68 4a 4f 59 32 74 4b 58 56 59 56 69 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 36 6d 57 68 4a 4f 59 32 74 4b 58 56 59 56 69 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary66mWhJOY2tKXVYViContent-Disposition: form-data; name="status"online------WebKitFormBoundary66mWhJOY2tKXVYVi--
                                                          2024-10-14 09:47:01 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:01 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:01 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          125192.168.2.84985992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:02 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryQ7bIVDA1t4CBXHEq
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:02 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 37 62 49 56 44 41 31 74 34 43 42 58 48 45 71 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 51 37 62 49 56 44 41 31 74 34 43 42 58 48 45 71 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryQ7bIVDA1t4CBXHEqContent-Disposition: form-data; name="status"online------WebKitFormBoundaryQ7bIVDA1t4CBXHEq--
                                                          2024-10-14 09:47:02 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:02 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:02 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          126192.168.2.84986092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:02 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:02 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:02 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:02 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          127192.168.2.84986192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:03 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBggVEYMg35cPlHl3
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:03 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 67 67 56 45 59 4d 67 33 35 63 50 6c 48 6c 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 67 67 56 45 59 4d 67 33 35 63 50 6c 48 6c 33 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryBggVEYMg35cPlHl3Content-Disposition: form-data; name="status"online------WebKitFormBoundaryBggVEYMg35cPlHl3--
                                                          2024-10-14 09:47:03 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:03 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:03 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          128192.168.2.84986292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:03 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:03 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:03 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:03 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          129192.168.2.84986392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:04 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1g1OtnhOQMXalp1q
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:04 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 67 31 4f 74 6e 68 4f 51 4d 58 61 6c 70 31 71 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 67 31 4f 74 6e 68 4f 51 4d 58 61 6c 70 31 71 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary1g1OtnhOQMXalp1qContent-Disposition: form-data; name="status"online------WebKitFormBoundary1g1OtnhOQMXalp1q--
                                                          2024-10-14 09:47:04 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:04 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:04 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          130192.168.2.84986492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:04 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:05 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:04 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:05 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          131192.168.2.84986592.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:05 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryvoxST7SBkdk9uvQ8
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:05 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 6f 78 53 54 37 53 42 6b 64 6b 39 75 76 51 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 76 6f 78 53 54 37 53 42 6b 64 6b 39 75 76 51 38 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryvoxST7SBkdk9uvQ8Content-Disposition: form-data; name="status"online------WebKitFormBoundaryvoxST7SBkdk9uvQ8--
                                                          2024-10-14 09:47:05 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:05 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:05 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          132192.168.2.84986692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:05 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:06 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:06 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:06 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          133192.168.2.84986792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:06 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary696IoB6x8HlZCuk2
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:06 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 39 36 49 6f 42 36 78 38 48 6c 5a 43 75 6b 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 36 39 36 49 6f 42 36 78 38 48 6c 5a 43 75 6b 32 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary696IoB6x8HlZCuk2Content-Disposition: form-data; name="status"online------WebKitFormBoundary696IoB6x8HlZCuk2--
                                                          2024-10-14 09:47:06 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:06 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:06 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          134192.168.2.84986892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:06 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:07 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:07 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:07 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          135192.168.2.84986992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:07 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarykWTnq9gsABkiCnMc
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:07 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 57 54 6e 71 39 67 73 41 42 6b 69 43 6e 4d 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 57 54 6e 71 39 67 73 41 42 6b 69 43 6e 4d 63 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarykWTnq9gsABkiCnMcContent-Disposition: form-data; name="status"online------WebKitFormBoundarykWTnq9gsABkiCnMc--
                                                          2024-10-14 09:47:07 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:07 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:07 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          136192.168.2.84987092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:08 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:08 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:08 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:08 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          137192.168.2.84987192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:08 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0hX4DjBQ4905JtbW
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:08 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 68 58 34 44 6a 42 51 34 39 30 35 4a 74 62 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 30 68 58 34 44 6a 42 51 34 39 30 35 4a 74 62 57 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary0hX4DjBQ4905JtbWContent-Disposition: form-data; name="status"online------WebKitFormBoundary0hX4DjBQ4905JtbW--
                                                          2024-10-14 09:47:08 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:08 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:08 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          138192.168.2.84987392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:09 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryCxh3Eor9Aj4OVmrf
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:09 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 43 78 68 33 45 6f 72 39 41 6a 34 4f 56 6d 72 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 43 78 68 33 45 6f 72 39 41 6a 34 4f 56 6d 72 66 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryCxh3Eor9Aj4OVmrfContent-Disposition: form-data; name="status"online------WebKitFormBoundaryCxh3Eor9Aj4OVmrf--
                                                          2024-10-14 09:47:10 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:10 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:10 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          139192.168.2.84987292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:09 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:10 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:10 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:10 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          140192.168.2.84987492.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:10 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarypTMXzHbJQ1VVoF4J
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:10 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 54 4d 58 7a 48 62 4a 51 31 56 56 6f 46 34 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 54 4d 58 7a 48 62 4a 51 31 56 56 6f 46 34 4a 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarypTMXzHbJQ1VVoF4JContent-Disposition: form-data; name="status"online------WebKitFormBoundarypTMXzHbJQ1VVoF4J--
                                                          2024-10-14 09:47:11 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:11 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:11 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          141192.168.2.84987692.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:11 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:11 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:11 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:11 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          142192.168.2.84987792.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:11 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundary8bhNJQltLajJDw3q
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:11 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 38 62 68 4e 4a 51 6c 74 4c 61 6a 4a 44 77 33 71 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 38 62 68 4e 4a 51 6c 74 4c 61 6a 4a 44 77 33 71 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundary8bhNJQltLajJDw3qContent-Disposition: form-data; name="status"online------WebKitFormBoundary8bhNJQltLajJDw3q--
                                                          2024-10-14 09:47:11 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:11 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:11 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          143192.168.2.84987552.149.20.212443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:11 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8em3EnRkP9uG4hT&MD=ySaoZ1oz HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-10-14 09:47:11 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                          MS-CorrelationId: 7e5b583a-ee4d-421d-a94a-6f52776c1b6a
                                                          MS-RequestId: bbb466d3-558f-452b-88a6-6844687e2497
                                                          MS-CV: IRCH+n97n0+tscxF.0
                                                          X-Microsoft-SLSClientCache: 1440
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Mon, 14 Oct 2024 09:47:10 GMT
                                                          Connection: close
                                                          Content-Length: 30005
                                                          2024-10-14 09:47:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                          2024-10-14 09:47:11 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          144192.168.2.84987992.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:12 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryScLjqcfDY137ay90
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:12 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 63 4c 6a 71 63 66 44 59 31 33 37 61 79 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 63 4c 6a 71 63 66 44 59 31 33 37 61 79 39 30 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryScLjqcfDY137ay90Content-Disposition: form-data; name="status"online------WebKitFormBoundaryScLjqcfDY137ay90--
                                                          2024-10-14 09:47:12 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:12 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:12 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          145192.168.2.84987892.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:12 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:12 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:12 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:12 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          146192.168.2.84988092.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:13 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryUoWDZt9Nwow9PdWx
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:13 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 6f 57 44 5a 74 39 4e 77 6f 77 39 50 64 57 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 6f 57 44 5a 74 39 4e 77 6f 77 39 50 64 57 78 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundaryUoWDZt9Nwow9PdWxContent-Disposition: form-data; name="status"online------WebKitFormBoundaryUoWDZt9Nwow9PdWx--
                                                          2024-10-14 09:47:13 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:13 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:13 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          147192.168.2.84988192.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:13 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:13 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:13 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:13 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          148192.168.2.84988292.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:14 UTC898OUTPOST /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          Content-Length: 143
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundarym6kKQUl6jCQBkI7f
                                                          Accept: */*
                                                          Origin: https://xe-geriodemenoktasiii.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://xe-geriodemenoktasiii.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:14 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6d 36 6b 4b 51 55 6c 36 6a 43 51 42 6b 49 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 74 61 74 75 73 22 0d 0a 0d 0a 6f 6e 6c 69 6e 65 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6d 36 6b 4b 51 55 6c 36 6a 43 51 42 6b 49 37 66 2d 2d 0d 0a
                                                          Data Ascii: ------WebKitFormBoundarym6kKQUl6jCQBkI7fContent-Disposition: form-data; name="status"online------WebKitFormBoundarym6kKQUl6jCQBkI7f--
                                                          2024-10-14 09:47:14 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:14 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:14 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          149192.168.2.84988392.205.4.194435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-14 09:47:14 UTC567OUTGET /settings/count.php HTTP/1.1
                                                          Host: xe-geriodemenoktasiii.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: _tccl_visitor=10e5aaae-6478-42c0-af64-a5feb09d7c54; _tccl_visit=10e5aaae-6478-42c0-af64-a5feb09d7c54; _scc_session=pc=1&C_TOUCH=2024-10-14T09:46:23.983Z; PHPSESSID=f6mkv25kv4qatvqrkbg3p66ih0
                                                          2024-10-14 09:47:14 UTC336INHTTP/1.1 200 OK
                                                          Date: Mon, 14 Oct 2024 09:47:14 GMT
                                                          Server: Apache
                                                          X-Powered-By: PHP/8.2.22
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, close
                                                          Vary: Accept-Encoding
                                                          Content-Length: 30
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-10-14 09:47:14 UTC30INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 22 47 5c 75 30 30 66 63 6e 63 65 6c 6c 65 6e 64 69 22 7d
                                                          Data Ascii: {"success":"G\u00fcncellendi"}


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:05:46:14
                                                          Start date:14/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff678760000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:05:46:17
                                                          Start date:14/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1932,i,2817599185618753689,4467537140438200948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff678760000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:05:46:19
                                                          Start date:14/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xe-geriodemenoktasiii.com/"
                                                          Imagebase:0x7ff678760000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly