Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bitopluluk.com.tr/

Overview

General Information

Sample URL:http://bitopluluk.com.tr/
Analysis ID:1541592
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,17664272902337260405,6308631327659289975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitopluluk.com.tr/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49731 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:58793 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.11:58780 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.11:53341 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49731 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitopluluk.com.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=2&l=3&d=1725621669&k=8a38a786ef7f9637d045426c8453ece34dc5a218 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Anode_list.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Axgt_forum_istatistik.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=235a687d201a9ff7b2ab4529dfbb5a60551f9c88 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /js/xf/preamble.min.js?_v=c431ca1c HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /js/xf/preamble.min.js?_v=c431ca1c HTTP/1.1Host: bitopluluk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YU5vawyek4RKHyv&MD=LxZynKAU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/vendor/vendor-compiled.js?_v=c431ca1c HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /js/xf/core-compiled.js?_v=c431ca1c HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /data/local/icons/regular.svg?v=1725621669 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /data/local/icons/light.svg?v=1725621669 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /data/local/icons/solid.svg?v=1725621669 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /data/local/icons/brands.svg?v=1725621669 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /login/ HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bitopluluk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r
Source: global trafficHTTP traffic detected: GET /css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=2&l=3&d=1725621669&k=8a38a786ef7f9637d045426c8453ece34dc5a218 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitopluluk.com.tr/login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r; xf_session=pqQwkuagmDBhRAcdTP6v4SkS0zLt6PyA
Source: global trafficHTTP traffic detected: GET /css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=7409d0a36a9d6f25e5c0de7b64772a6707bce829 HTTP/1.1Host: bitopluluk.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitopluluk.com.tr/login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xf_csrf=iNrmuDglvRnoZP9r; xf_session=pqQwkuagmDBhRAcdTP6v4SkS0zLt6PyA
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YU5vawyek4RKHyv&MD=LxZynKAU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_128.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--facebook" href="#_xfUid-1-1729809273" data-href="https://www.facebook.com/sharer.php?u={url}"> equals www.facebook.com (Facebook)
Source: chromecache_126.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--facebook" href="#_xfUid-3-1729809321" data-href="https://www.facebook.com/sharer.php?u={url}"> equals www.facebook.com (Facebook)
Source: chromecache_128.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--facebook" href="#_xfUid-4-1729809273" data-href="https://www.facebook.com/sharer.php?u={url}"> equals www.facebook.com (Facebook)
Source: chromecache_128.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--linkedin" href="#_xfUid-1-1729809273" data-href="https://www.linkedin.com/sharing/share-offsite/?url={url}"> equals www.linkedin.com (Linkedin)
Source: chromecache_126.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--linkedin" href="#_xfUid-3-1729809321" data-href="https://www.linkedin.com/sharing/share-offsite/?url={url}"> equals www.linkedin.com (Linkedin)
Source: chromecache_128.2.drString found in binary or memory: <a class="shareButtons-button shareButtons-button--brand shareButtons-button--linkedin" href="#_xfUid-4-1729809273" data-href="https://www.linkedin.com/sharing/share-offsite/?url={url}"> equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: bitopluluk.com.tr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=PUtDCfzjU8Lki1p0u5qfaiRMAiz4e7CcdFO8VBvrRyjSh9Ftef9m2NloWG0YymxgHHO1ecVEFmv5XAjSVcDUKwG0y1ku3bwaLLnSfAaEVT4PeTSeVx3%2BO0cgKm0Q8bYVm02ZXw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 421Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_128.2.drString found in binary or memory: http://schema.org/Person
Source: chromecache_128.2.drString found in binary or memory: https://api.whatsapp.com/send?text=
Source: chromecache_128.2.drString found in binary or memory: https://bitopluluk.com.tr
Source: chromecache_128.2.drString found in binary or memory: https://bitopluluk.com.tr/
Source: chromecache_128.2.drString found in binary or memory: https://bitopluluk.com.tr/arama/search?keywords=
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://bitopluluk.com.tr/data/assets/logo/_67b851cb-3943-49da-9a54-0221b673569f.jpeg
Source: chromecache_126.2.drString found in binary or memory: https://bitopluluk.com.tr/login/
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://bitopluluk.com.tr/styles/default/xenforo/bell.png
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Jost:wght
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_125.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2)
Source: chromecache_125.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2)
Source: chromecache_125.2.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://pinterest.com/pin/create/bookmarklet/?url=
Source: chromecache_128.2.drString found in binary or memory: https://reddit.com/submit?url=
Source: chromecache_128.2.drString found in binary or memory: https://schema.org
Source: chromecache_126.2.drString found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_126.2.drString found in binary or memory: https://schema.org/ListItem
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://siberup.com.tr
Source: chromecache_128.2.drString found in binary or memory: https://twitter.com/intent/tweet?url=
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_128.2.drString found in binary or memory: https://www.linkedin.com/sharing/share-offsite/?url=
Source: chromecache_128.2.drString found in binary or memory: https://www.tumblr.com/widgets/share/tool?canonicalUrl=
Source: chromecache_126.2.dr, chromecache_128.2.drString found in binary or memory: https://xenforo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58782
Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58789
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58795
Source: unknownNetwork traffic detected: HTTP traffic on port 58795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58793
Source: unknownNetwork traffic detected: HTTP traffic on port 58791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58792
Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:58793 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/14@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,17664272902337260405,6308631327659289975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitopluluk.com.tr/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,17664272902337260405,6308631327659289975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    bitopluluk.com.tr
    188.114.97.3
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://bitopluluk.com.tr/js/vendor/vendor-compiled.js?_v=c431ca1cfalse
            unknown
            https://a.nel.cloudflare.com/report/v4?s=PUtDCfzjU8Lki1p0u5qfaiRMAiz4e7CcdFO8VBvrRyjSh9Ftef9m2NloWG0YymxgHHO1ecVEFmv5XAjSVcDUKwG0y1ku3bwaLLnSfAaEVT4PeTSeVx3%2BO0cgKm0Q8bYVm02ZXw%3D%3Dfalse
              unknown
              https://bitopluluk.com.tr/data/local/icons/regular.svg?v=1725621669false
                unknown
                https://bitopluluk.com.tr/data/local/icons/brands.svg?v=1725621669false
                  unknown
                  https://bitopluluk.com.tr/false
                    unknown
                    https://bitopluluk.com.tr/css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=7409d0a36a9d6f25e5c0de7b64772a6707bce829false
                      unknown
                      https://bitopluluk.com.tr/js/xf/preamble.min.js?_v=c431ca1cfalse
                        unknown
                        https://bitopluluk.com.tr/login/false
                          unknown
                          https://bitopluluk.com.tr/css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Anode_list.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Axgt_forum_istatistik.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=235a687d201a9ff7b2ab4529dfbb5a60551f9c88false
                            unknown
                            https://bitopluluk.com.tr/data/local/icons/solid.svg?v=1725621669false
                              unknown
                              https://bitopluluk.com.tr/data/local/icons/light.svg?v=1725621669false
                                unknown
                                https://bitopluluk.com.tr/css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=2&l=3&d=1725621669&k=8a38a786ef7f9637d045426c8453ece34dc5a218false
                                  unknown
                                  https://bitopluluk.com.tr/js/xf/core-compiled.js?_v=c431ca1cfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://schema.org/Personchromecache_128.2.drfalse
                                      unknown
                                      https://bitopluluk.com.tr/arama/search?keywords=chromecache_128.2.drfalse
                                        unknown
                                        https://bitopluluk.com.trchromecache_128.2.drfalse
                                          unknown
                                          https://www.tumblr.com/widgets/share/tool?canonicalUrl=chromecache_128.2.drfalse
                                            unknown
                                            https://schema.org/BreadcrumbListchromecache_126.2.drfalse
                                              unknown
                                              https://reddit.com/submit?url=chromecache_128.2.drfalse
                                                unknown
                                                https://pinterest.com/pin/create/bookmarklet/?url=chromecache_128.2.drfalse
                                                  unknown
                                                  https://schema.orgchromecache_128.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://schema.org/ListItemchromecache_126.2.drfalse
                                                    unknown
                                                    https://bitopluluk.com.tr/styles/default/xenforo/bell.pngchromecache_126.2.dr, chromecache_128.2.drfalse
                                                      unknown
                                                      https://www.google.com/chrome/chromecache_126.2.dr, chromecache_128.2.drfalse
                                                        unknown
                                                        https://www.linkedin.com/sharing/share-offsite/?url=chromecache_128.2.drfalse
                                                          unknown
                                                          https://twitter.com/intent/tweet?url=chromecache_128.2.drfalse
                                                            unknown
                                                            https://api.whatsapp.com/send?text=chromecache_128.2.drfalse
                                                              unknown
                                                              https://bitopluluk.com.tr/data/assets/logo/_67b851cb-3943-49da-9a54-0221b673569f.jpegchromecache_126.2.dr, chromecache_128.2.drfalse
                                                                unknown
                                                                https://xenforo.comchromecache_126.2.dr, chromecache_128.2.drfalse
                                                                  unknown
                                                                  https://siberup.com.trchromecache_126.2.dr, chromecache_128.2.drfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    172.217.18.4
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    188.114.97.3
                                                                    bitopluluk.com.trEuropean Union
                                                                    13335CLOUDFLARENETUSfalse
                                                                    188.114.96.3
                                                                    unknownEuropean Union
                                                                    13335CLOUDFLARENETUSfalse
                                                                    35.190.80.1
                                                                    a.nel.cloudflare.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.11
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1541592
                                                                    Start date and time:2024-10-25 00:33:19 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 21s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:http://bitopluluk.com.tr/
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:10
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:CLEAN
                                                                    Classification:clean1.win@22/14@10/6
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.46, 108.177.15.84, 142.250.185.163, 34.104.35.123, 142.250.185.67, 142.250.186.138, 199.232.214.172, 192.229.221.95, 40.69.42.241, 13.85.23.206, 52.165.164.15, 172.217.18.3, 217.20.57.39
                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: http://bitopluluk.com.tr/
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:34:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):3.9817955571140162
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ipdQTUB1UHyidAKZdA1nehwiZUklqeh3y+3:8i8Yn8y
                                                                    MD5:8E618AF8CECEC3DC1ADDCA5B8627CE08
                                                                    SHA1:31C4C79702A319658FCA1F1A482E9C13C245B0B1
                                                                    SHA-256:DD5817FB5C29F77C60F3EF81052EDAB4E8F0DFDA1856EF14289226E4642D5741
                                                                    SHA-512:1B604BF9C4D1F77265DFB89ED7523231FDD616EFB60C6D9E4EEC88D96509AAB1D7851956FBC2C80DC08841322837C6C6D96AE477C86379A88A74BA1ECA86FFE3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....T&..d&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYQ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:34:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.998951830226012
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ApdQTUB1UHyidAKZdA1geh/iZUkAQkqehsy+2:8A8YD9Qly
                                                                    MD5:A41E6F36F3D2BED9505A11CE611A854E
                                                                    SHA1:13AADB7BEF6036B659FD377B0494D474039D5FF5
                                                                    SHA-256:9E05F558C913D4B76C79EEFC084346D725CD67DD38E3B7719D8CC2C34CD838E8
                                                                    SHA-512:834A03CB10DA3A0C0A6E718722BCCD1A753414090DD0470C3B8DDDC2B1A913198446978705438E5533D0121E15C292C8603D25B51D0DD5882FEC1E003CB20136
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,........d&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYQ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2691
                                                                    Entropy (8bit):4.00660422260356
                                                                    Encrypted:false
                                                                    SSDEEP:48:87pdQTUB1CHyidAKZdA148eh7sFiZUkmgqeh7syy+BX:878YLngy
                                                                    MD5:F835BE92A14889CA6B4B8B6E03C24F59
                                                                    SHA1:9604212B8D159B297235ADCEB62EBB36CC4F4312
                                                                    SHA-256:459373B44770C21EC21407F3235328840982839F721410894164D20172CBD35B
                                                                    SHA-512:D8C3B70EF6B178860926EE8FE114DA34DB13F54E594AF5F9B1780F31B7D0100C2796A4B9F1C823AF84EEACBB62E24B781F0AD3B26C95F880B0E56ABC4FA62C14
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:34:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.9944599020910263
                                                                    Encrypted:false
                                                                    SSDEEP:48:8WpdQTUB1UHyidAKZdA1lehDiZUkwqeh4y+R:8W8YeKy
                                                                    MD5:1B1A3B7FD0E7A9FF27EBC5C6466EF9F7
                                                                    SHA1:FA780CBC4E5B522F4A1301C52916E8083C2E3AA7
                                                                    SHA-256:D2E3F5711D2CAD8939BF5C63E63DE234F5B0F2BF7310404E569F82E663D263C6
                                                                    SHA-512:7650F65DE0C21495E73BDBF65E02159F346C608B157EFC2D8B6CAA934CFB6260FF9FFA4F3FB052F00FA17B4B7DBBC6C02477D62AD893B8684E40B9370C1AB4A5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....8..d&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYQ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:34:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.986032994678914
                                                                    Encrypted:false
                                                                    SSDEEP:48:8KpdQTUB1UHyidAKZdA17ehBiZUk1W1qehmy+C:8K8Y+9Gy
                                                                    MD5:A40BDFA0965F9D138EFB90418BBA5CE6
                                                                    SHA1:D88E3AFF459BDA7EC51D0A16B3E382827458698F
                                                                    SHA-256:B06A5B4026B7DC03B66592A4A6839119ED018E367EED8FA14A292A52ADCCEBC1
                                                                    SHA-512:655EF8B30D4816808C7FBFC112F75C4F8F1EB7467F02BD06B2C1EA25345237A23C4A7DC560B9E6F5E5184B4F8273BDC9D2D2F4F45E9103E9F82DD5183DA7CD97
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,........d&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYQ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:34:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.995657960543735
                                                                    Encrypted:false
                                                                    SSDEEP:48:8zpdQTUB1UHyidAKZdA1duTiehOuTbbiZUk5OjqehOuTbgy+yT+:8z8YeTLTbxWOvTbgy7T
                                                                    MD5:8DD599AC05919BC5CB929103C4AFDA39
                                                                    SHA1:40F6A24F10F3BD43846F0F97D81785700084EE56
                                                                    SHA-256:C3C3567ED13B784BF76E1DC4B774CB6206718C8A321419073EC7A9D89FFABB37
                                                                    SHA-512:87A293EAC10C5AF93C98DA4A557229FE80B4758D3BD8216C79238D29CD3F42B34026468055AFFB67B56884F244246882DE441B93BDE7B8A035B6E713CDE12940
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,......~.d&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXYN.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYN.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXYN.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXYN...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYQ.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L.x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):3300
                                                                    Entropy (8bit):5.331237639645923
                                                                    Encrypted:false
                                                                    SSDEEP:96:JCOEaXFZvOEaQJc+uhOEayNMCOXaXFZvOXaQJc+uhOXayNMCOpaXFZvOpaQJc+up:JVQkTb23kMbsJkWN
                                                                    MD5:5DC418E8572132356F5DFE88F2CAEFB5
                                                                    SHA1:D1092375DFE9CF6802A3D580164D1022000EFAF0
                                                                    SHA-256:0E6C53099830FFA60DB17CC7C8B048F361722B16B4E106C4F67D8DC322ED3C34
                                                                    SHA-512:87CB1176CBA60D7759C0418976E258022DF148F98251DC81BAE0CAEE26B2C91CCEFC07CDED761734DBD94DC1DD19A6456374563DE35877A3434B2B695C659E66
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.googleapis.com/css2?family=Jost:wght@400;500;700&display=swap
                                                                    Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1788)
                                                                    Category:downloaded
                                                                    Size (bytes):50835
                                                                    Entropy (8bit):5.427979155323278
                                                                    Encrypted:false
                                                                    SSDEEP:768:nne0ysT2JT/SAzdsOzL+Ezd5zz3xg2xhzdBTpWxhbGm:ne0y22hTzL+Izy2xhohbGm
                                                                    MD5:09A26896FC327036581858FBB9B86BCF
                                                                    SHA1:9B2C1F81673F472ECE247306329A30421CE797DC
                                                                    SHA-256:0655E9CAFD3BADA10B1D973D9C4FD111CB973DEA43A8A58C8806A842CB0EA8EA
                                                                    SHA-512:FBF42A0BB4E1EE6C75E86DCC67E971AD9098695A6D0C66F8F7812732C3CAD79816268CC7ABF5E449A4BDB6B705D2376252103C0DEE73BE6597D52FC129B1179A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://bitopluluk.com.tr/login/
                                                                    Preview:<!DOCTYPE html>.<html id="XF" lang="tr-TR" dir="LTR"..data-xf="2.3"..data-app="public"......data-template="login"..data-container-key=""..data-content-key=""..data-logged-in="false"..data-cookie-prefix="xf_"..data-csrf="1729809321,861e8a4195209ea4b5b5f5f545c2849b"..class="has-no-js v_2_0 template-login".. data-run-jobs="">.<head>.........<meta charset="utf-8" />....<title>Giri. yap</title>...<link rel="manifest" href="/webmanifest.php">...<meta http-equiv="X-UA-Compatible" content="IE=Edge" />..<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">...............<meta name="theme-color" media="(prefers-color-scheme: light)" content="#682bd4" />.....<meta name="theme-color" media="(prefers-color-scheme: dark)" content="#33264e" />............<meta name="apple-mobile-web-app-title" content="Bitopluluk Toplulu.u.">........<meta name="robots" content="noindex,follow" />........<meta name="description" content="This page allows you to login at our site."
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (550)
                                                                    Category:downloaded
                                                                    Size (bytes):3793
                                                                    Entropy (8bit):5.370082621008482
                                                                    Encrypted:false
                                                                    SSDEEP:96:y/zBs0QNLyq7b/Fc5BfZ5tmjJiIg1Wddw6A:y7HQNO8b/Fc5BfVOOl6A
                                                                    MD5:EB334BE2BC18D4B2D201C429CE063C1D
                                                                    SHA1:3B3E0D9E32A062C54419752BC2281E07C3B32A5E
                                                                    SHA-256:C6C160FF00E36313BA7C2C7736BAF0A4CB2C769FA5024F21FB49897F48FD7208
                                                                    SHA-512:27FEBBAAAEA9C5353DF2142F862186C72C5DB5B75C32CBD8A64CEA0E2DC70F3EDB5BC0EDC60F30745DA81BB168AEA953F730FD48FB9DEC2D77ADE03BA72DD17E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://bitopluluk.com.tr/js/xf/preamble.min.js?_v=c431ca1c
                                                                    Preview:const XF={};window.XF=XF;.((k,f)=>{function n(b){return(b=(new RegExp("(^| )"+r+b+"=([^;]+)(;|$)")).exec(f.cookie))?decodeURIComponent(b[2]):null}function p(b){const c=f.createElement("style");c.type="text/css";c.innerHTML=b;f.head.appendChild(c)}const l=f.documentElement,r=l.getAttribute("data-cookie-prefix")||"",t=l.getAttribute("data-app");l.addEventListener("error",b=>{b=b.target;switch(b.getAttribute("data-onerror")){case "hide":XF.display(b,"none");break;case "hide-parent":XF.display(b.parentNode,"none")}},!0);XF.Feature=.(()=>{function b(){let d=f.body;d||(d=f.createElement("body"),d.dataset.fake="true",f.body=d);return d}function c(){"true"===f.body.dataset.fake&&f.body.parentNode.removeChild(f.body)}function e(d){let a=l.className;q&&(a=a.replace(/(^|\s)has-no-js($|\s)/,"$1has-js$2"),q=!1);d.length&&(a+=" "+d.join(" "));l.className=a}const g={touchevents:()=>"ontouchstart"in k,passiveeventlisteners:()=>{let d=!1;try{const a=Object.defineProperty({},"passive",{get:()=>{d=!0}}),
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1780)
                                                                    Category:downloaded
                                                                    Size (bytes):237326
                                                                    Entropy (8bit):5.3121287984138235
                                                                    Encrypted:false
                                                                    SSDEEP:1536:Oi0yUqT9l+WbsIUIrDHV6t8FKG7VmQjqH8r9J5cUWgZn7SWVdw5kNERU2xEzu2xb:CtiEIHMWIqmv5kuKFNR
                                                                    MD5:515936BB3EA995424C471F7894FDC86A
                                                                    SHA1:55250A22AAB9F2D57D4D0D5DED5105726957031B
                                                                    SHA-256:EE7250FE7B117BA39BDC9D4478A6DAD05EF3CA1C11076EF2984FD49DB564DD2F
                                                                    SHA-512:425EBBDCC309AA041B142306980BB7F9EA43896E05B236D3C2C4424C62EE602D5126C87A89DD311128D7929A9C6B7012F832D5D6A2033EBFA9AAE38CDDBB2FA3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://bitopluluk.com.tr/
                                                                    Preview:<!DOCTYPE html>.<html id="XF" lang="tr-TR" dir="LTR"..data-xf="2.3"..data-app="public"......data-template="forum_list"..data-container-key=""..data-content-key=""..data-logged-in="false"..data-cookie-prefix="xf_"..data-csrf="1729809273,0536f8e0bdaf246c79c9f9c4c866788c"..class="has-no-js v_2_0 template-forum_list".. data-run-jobs="">.<head>.........<meta charset="utf-8" />....<title>Bitopluluk - T.rkiye&#039;nin en iyi topluluk forumu ve tart..ma.</title>...<link rel="manifest" href="/webmanifest.php">...<meta http-equiv="X-UA-Compatible" content="IE=Edge" />..<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">...............<meta name="theme-color" media="(prefers-color-scheme: light)" content="#682bd4" />.....<meta name="theme-color" media="(prefers-color-scheme: dark)" content="#33264e" />............<meta name="apple-mobile-web-app-title" content="Bitopluluk Toplulu.u.">...........<meta name="description" content="BiTopluluk, Gaming, YouTube
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 25, 2024 00:34:20.710951090 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.710969925 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.711004019 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.711121082 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.711148977 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.711183071 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.711508989 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.715193987 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.715215921 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.715993881 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.716079950 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.716711998 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.721987009 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.723057032 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.723613024 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.844058990 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.844295979 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.844460964 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.845103025 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.845114946 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.845170975 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.845362902 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.845419884 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.845455885 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.848870993 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.849944115 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.850670099 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.851404905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.852138996 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.855992079 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.856513023 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.857841015 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.858378887 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.859251976 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.975820065 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.976459980 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.976532936 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.977397919 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.978135109 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.978214025 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.978806019 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.979079962 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.979156017 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.980043888 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.980911016 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.981372118 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:20.985744953 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.986278057 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.986866951 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:20.987981081 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.105617046 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.108917952 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.109719038 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.110069990 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.110151052 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.110939980 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.111150980 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.111207962 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.112086058 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.113194942 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.113399029 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.113781929 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.116214037 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.119072914 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.120292902 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.120913029 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.121474981 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.236543894 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.239195108 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.239279985 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.239305973 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.240292072 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.240895033 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.241825104 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.241849899 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.241911888 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.242758036 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.242818117 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.243750095 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.244326115 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.246598959 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.247556925 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.248752117 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.250829935 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.251311064 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.366666079 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.367405891 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.367417097 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.367582083 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.368427038 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.368491888 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.369870901 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.370306015 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.370373964 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.370817900 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.370878935 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.371469975 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.371494055 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.371530056 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.372778893 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.373191118 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.375164032 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.375674963 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.375802040 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.378154993 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.378443956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.495415926 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.496043921 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.496295929 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.496330023 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.499051094 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.499085903 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.499572039 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.504347086 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.504391909 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.504421949 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.504431963 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.504445076 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.504523039 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.504533052 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.504846096 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.506608963 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.506660938 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.511900902 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.625140905 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.625164032 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.625224113 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.625606060 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.626612902 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.626683950 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.628180981 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.628423929 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.628770113 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.632181883 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.632195950 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.632246971 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.632313967 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.633575916 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.633693933 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.634135008 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.634147882 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.634443045 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.639615059 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.639766932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.760452986 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.760471106 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.760521889 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.760556936 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.760621071 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.760653973 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.760907888 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.761214018 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.761253119 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.764101982 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.764164925 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.764862061 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.765000105 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.765552044 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.769956112 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.770133972 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.770265102 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.770395994 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.771097898 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.890444040 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.890458107 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.890511990 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.890634060 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.890970945 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.891019106 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.891433001 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.891879082 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.891928911 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.895057917 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.895155907 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.895797968 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.895934105 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.896233082 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:21.900362968 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.900396109 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.901074886 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.901189089 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:21.901523113 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.021070957 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.021152973 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.021192074 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.021277905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.021920919 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.021991014 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.022113085 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.022269011 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.022314072 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.022408962 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.025398970 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.025523901 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.025753975 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.026307106 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.026386976 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.030994892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.031075954 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.031671047 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.031698942 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.153470039 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.153491974 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.153512001 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.153620005 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.153695107 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.153734922 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.153992891 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.154062033 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.154097080 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.154303074 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.158078909 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.159120083 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.160056114 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.160140991 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.160645962 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.163569927 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.164916039 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.165396929 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.165529966 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.165941000 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.283615112 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286153078 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286221027 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.286221981 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286231995 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286287069 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.286526918 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286714077 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.286753893 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.287076950 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.289308071 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.289530993 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.290193081 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.290273905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.292335987 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.294903040 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.295461893 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.295541048 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.412317991 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.415410995 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.415754080 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.415770054 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.415791035 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.415802002 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.415822029 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.415853024 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.415975094 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.416168928 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.416212082 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.418601036 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.419044018 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.419306040 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.419637918 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.420936108 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.424210072 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.424499989 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.424815893 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.425029993 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.540822029 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.543845892 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.544539928 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.544595957 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.544601917 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.544641972 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.545027018 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.545295954 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.545345068 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.545492887 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.545773983 CEST49674443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:22.547560930 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.547700882 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.548621893 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.548723936 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.549254894 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.553198099 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.553327084 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.553940058 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.554013014 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.655144930 CEST49673443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:22.669282913 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.672312975 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.675241947 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.675272942 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.675298929 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.675308943 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.675350904 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.675493956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.675534010 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.675669909 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.677599907 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.678304911 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.678386927 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.679090977 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.679239988 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.683657885 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.683690071 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.685498953 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.797697067 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.800695896 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.803958893 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.803977966 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.804035902 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.804117918 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.805951118 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.806565046 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.806586027 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.806682110 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.806693077 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.806751966 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.806889057 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.809010029 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.809101105 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.811975956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.814363956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.926059961 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.929075003 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.931978941 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.932003975 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.932065010 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.932234049 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.934289932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.934302092 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.934366941 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.934530020 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.934555054 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.934662104 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.936886072 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.937141895 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:22.939930916 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:22.942572117 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.055502892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.058657885 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.062920094 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.062937021 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.063003063 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.063097954 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.064135075 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.064201117 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.065382004 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.065803051 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.065998077 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.066070080 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.067783117 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.071253061 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.073218107 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.184173107 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.187247038 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.192795038 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.192814112 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.192884922 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.192894936 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.193109989 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.195055962 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.195466995 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.195554972 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.195944071 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.197283030 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.201545954 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.203174114 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.313170910 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.316118956 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.323129892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.323148966 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.323179007 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.323221922 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.323889017 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.324033022 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.325989008 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.326323032 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.328054905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.328699112 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.329528093 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.333410025 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.334836960 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.441592932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.444863081 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.451615095 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.453444958 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.453517914 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.453855038 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.454211950 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.454549074 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.454626083 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.456348896 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.457083941 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.457185984 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.467217922 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.570421934 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.573656082 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.588330030 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.588350058 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.588399887 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.588776112 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.588788033 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.588834047 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.591990948 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.592089891 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.592510939 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.592941999 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.593003035 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.594887972 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.597423077 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.600156069 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.699214935 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.702431917 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.717722893 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.717816114 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.717828035 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.717988014 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.719974995 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.719990015 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.720050097 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.720817089 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.722034931 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.722516060 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.722695112 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.727361917 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.727952957 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.827699900 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.830782890 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.846218109 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.847383976 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.847429037 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.848129034 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.848140955 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.848207951 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.848345041 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.848721981 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.850305080 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.850543022 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.851320028 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.855616093 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.856674910 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.956270933 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.959532976 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.974209070 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.975970030 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.975984097 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.976063967 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.976963043 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.976979017 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.977029085 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.977574110 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.978342056 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.979655027 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.980151892 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:23.983673096 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:23.985631943 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.085974932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.088964939 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.103614092 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.105315924 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.105331898 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.105345964 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.105427027 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.105459929 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.106725931 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.107358932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.109308004 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.110835075 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.110968113 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.114682913 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.116205931 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.214318991 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.218084097 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.232691050 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.235193968 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.235244989 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.235452890 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.236577988 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.236592054 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.236658096 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.237454891 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.241354942 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.242769957 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.243231058 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.248589993 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.345490932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.348736048 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.362020016 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.362714052 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.362762928 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.365073919 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.365118980 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.367069960 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.368582964 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.368622065 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.369357109 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.370457888 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.371121883 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.376605034 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.474163055 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.477122068 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.492331982 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.492345095 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.492413044 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.492568016 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.494688034 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.494751930 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.496035099 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.496371984 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.496848106 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.499548912 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.500751972 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.502151966 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.505992889 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.602391958 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.622724056 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.623101950 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.623200893 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.625423908 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.625952005 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.626002073 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.652683973 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.679671049 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.682287931 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.684978962 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.685997963 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.690351963 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.691287994 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.741977930 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.777972937 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.804847956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.808469057 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.808619976 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.811017036 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.811990023 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.815936089 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.848783016 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.849617004 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.851528883 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.852498055 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.853301048 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.854335070 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.854917049 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.856786013 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.857762098 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.858614922 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.976008892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.976027012 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.976106882 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.977768898 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.979351997 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.979365110 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.979424000 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.979545116 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:24.979588985 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:24.979742050 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.030169964 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.203062057 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.204598904 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.205867052 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.207154036 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.208218098 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.208592892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.209913015 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.211381912 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.212539911 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.213511944 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.248891115 CEST49676443192.168.2.1120.189.173.3
                                                                    Oct 25, 2024 00:34:25.328697920 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.329583883 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.329648972 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.331067085 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.332312107 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.332379103 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.333214998 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.334305048 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.335724115 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.338789940 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.339611053 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.339756966 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.340133905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.341017008 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.344106913 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.345093966 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.345380068 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.467259884 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.467287064 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.467299938 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.467320919 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.467371941 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.467408895 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.491987944 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.493695021 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.496628046 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.497559071 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.498156071 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.498830080 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.499042988 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.502005100 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.503437042 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.504121065 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.617731094 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.618832111 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.618944883 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.621826887 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.623286009 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.623348951 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:25.623936892 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:25.670783997 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.483347893 CEST49671443192.168.2.11204.79.197.203
                                                                    Oct 25, 2024 00:34:26.967565060 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.968350887 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.970006943 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.972368956 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.974069118 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:26.974571943 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:26.975023985 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:26.976696968 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:26.979449987 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:26.981142998 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.095145941 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.095541000 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.095573902 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.095612049 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.096504927 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.096616030 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.099344015 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.102273941 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.102325916 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.130311966 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.131870985 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.133225918 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.135786057 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.137103081 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.137355089 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.139049053 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.140074015 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.142894030 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.143958092 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.257637024 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.258824110 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.258930922 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.259753942 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.262667894 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.262780905 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.262800932 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.263631105 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.263704062 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.304286957 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.311510086 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.311969995 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.319159031 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.332614899 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.339504004 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.341244936 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.342825890 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.348057032 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.349657059 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.432044029 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.432060003 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.432255030 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.438931942 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.467103004 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.467206955 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.467797995 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.469372034 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.469424963 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.583679914 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.585073948 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.586360931 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.589437962 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.589976072 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.591131926 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.592758894 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.595606089 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.647341013 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.653414965 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.710037947 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.710911036 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.710953951 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.712666988 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.715634108 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.715682030 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.758318901 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.760106087 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.764924049 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.766830921 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.774163961 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.774178028 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.774230957 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.783777952 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.789024115 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.795754910 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.885468006 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.885498047 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.885512114 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.885591030 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.887128115 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.887176991 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.910618067 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.910634041 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.910649061 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.910701990 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.915925026 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:27.915990114 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:27.981049061 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:28.030016899 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:28.108820915 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:28.108838081 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:28.108891964 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.366908073 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.372327089 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.492357016 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.642254114 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.792150021 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.793535948 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.794075966 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.797519922 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.798793077 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.799356937 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.917579889 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.919009924 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.919063091 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:30.919384956 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:30.964018106 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.062630892 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.068015099 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.094326019 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.101440907 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.188111067 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.222642899 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.222722054 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.486917019 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.488104105 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.493985891 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.495671988 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.604506016 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.611593962 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.614135027 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.615603924 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.615664005 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:31.731559992 CEST4434970513.107.246.45192.168.2.11
                                                                    Oct 25, 2024 00:34:31.795670986 CEST49705443192.168.2.1113.107.246.45
                                                                    Oct 25, 2024 00:34:32.231543064 CEST49674443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:32.369690895 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:32.369741917 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:32.369800091 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:32.371201992 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:32.371212959 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:32.418171883 CEST49673443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:32.996380091 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:32.996675014 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:32.996706963 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:32.998749971 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:32.998807907 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:32.999922037 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.000052929 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.000123978 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.000134945 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.039357901 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.048716068 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:33.048746109 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:33.048877954 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:33.049120903 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:33.049134016 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849138975 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849200964 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849236965 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849262953 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849294901 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849344969 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.849375010 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.849390030 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.850065947 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.850100040 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.850141048 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.850141048 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.850152969 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.895749092 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.895764112 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.907573938 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:33.941337109 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.954866886 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:33.967958927 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968030930 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968063116 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968091965 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968122959 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.968133926 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968319893 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.968487024 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:33.968508005 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968758106 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968812943 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.968818903 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.968992949 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.969386101 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.969415903 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.969434977 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.969441891 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:33.969547033 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:33.969784021 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:33.969858885 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:34.013113976 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.049823046 CEST44349704173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:34.053227901 CEST49704443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:34.068058014 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:34.068303108 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:34.086760044 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.086906910 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.086932898 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.087342024 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.087366104 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.087368011 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.087380886 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.087537050 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.087538004 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.087733984 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.118038893 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:34.118076086 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:34.134840012 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.134886026 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.134921074 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.134926081 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.134937048 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.135027885 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.143776894 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.143829107 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.144057035 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.144331932 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.144345045 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.146276951 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.146312952 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.146425962 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.146646976 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.146660089 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.147048950 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.147072077 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.147165060 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.147901058 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.147916079 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.164308071 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:34.178396940 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.206114054 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206216097 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206248045 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206280947 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206311941 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206321955 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.206332922 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.206352949 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.206482887 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.206614971 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.253931046 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.253978014 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.254026890 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.254030943 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.254044056 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.254123926 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.325634956 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.325647116 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.325737953 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.325836897 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.325845003 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.325894117 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.370827913 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.370837927 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.370902061 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.372325897 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.372334003 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.372385025 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.443660021 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.443671942 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.443728924 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.444375992 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.444384098 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.444447994 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.444447994 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.489691019 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.489797115 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.491214037 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.491282940 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.562275887 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.562453032 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.562937021 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.563021898 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.608331919 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.608402967 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.610425949 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.610510111 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.681159019 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.681276083 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.681632996 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.682290077 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.727286100 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.727442980 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.727575064 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.727627039 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.729357004 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.729413033 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.765386105 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.765867949 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.765881062 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.766228914 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.766630888 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.766696930 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.766979933 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.767600060 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.767776966 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.767807961 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.768134117 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.768464088 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.768512964 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.768719912 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.778366089 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.778620958 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.778635979 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.779680967 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.779781103 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.780596972 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.780658960 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.780670881 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.799941063 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.800044060 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.800596952 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.800657988 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.807356119 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.815327883 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.823333979 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.832674980 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.832690954 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.846260071 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.846391916 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.847990990 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.848114967 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.848222017 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.848277092 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.848392963 CEST49676443192.168.2.1120.189.173.3
                                                                    Oct 25, 2024 00:34:34.882460117 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.924452066 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.924514055 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.961762905 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.961843967 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.965152979 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.965430021 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.965730906 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.965790033 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:34.966732025 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:34.966850996 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.013103962 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.013163090 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.080115080 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.080385923 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.083961964 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.084115028 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.084673882 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.084969997 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.084978104 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.085031986 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.085530043 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.085585117 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.085971117 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.086025000 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.157289028 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.157344103 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.157368898 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.157404900 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.157418966 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.203059912 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.203119993 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.203259945 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.203284979 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.203331947 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.204318047 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.204386950 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.204396009 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.204626083 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.322139025 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.322174072 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.322406054 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.322422028 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.322478056 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.322484016 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.322489977 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.322592974 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.323244095 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.323322058 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.323327065 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.323367119 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.323438883 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.323582888 CEST49711443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.323596001 CEST44349711188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328432083 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328474998 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328512907 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328530073 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.328536987 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328599930 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.328603983 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328613997 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.328749895 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.330172062 CEST49716443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:34:35.330177069 CEST44349716188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.396513939 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:35.396567106 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:35.396780968 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:35.397094011 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:35.397109032 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.015049934 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.015419006 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.015450001 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.016519070 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.016603947 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.017616987 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.017647982 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.017683983 CEST44349721188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.017724037 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.017817974 CEST49721443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.018134117 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.018182039 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.018245935 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.018462896 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.018479109 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.336086035 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:36.336136103 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:36.336267948 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:36.339088917 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:36.339102983 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:36.630538940 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.630790949 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.630804062 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.632769108 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.632838011 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.633533001 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.633620024 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.633955002 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:36.633960009 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:36.673423052 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:37.191996098 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.192074060 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.196136951 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.196161032 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.196481943 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.244405031 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.245912075 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.291327953 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.490128040 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.490196943 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.490245104 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.490369081 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.490375042 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.490401983 CEST49723443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.490406990 CEST44349723184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.529268026 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.529306889 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:37.529405117 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.529877901 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:37.529889107 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.384671926 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.384776115 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.386074066 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.386081934 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.386318922 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.387490034 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.431334019 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.631345034 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.631408930 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.631457090 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.632585049 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.632602930 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:38.632616043 CEST49724443192.168.2.11184.28.90.27
                                                                    Oct 25, 2024 00:34:38.632622004 CEST44349724184.28.90.27192.168.2.11
                                                                    Oct 25, 2024 00:34:42.663465977 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:42.663506985 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:42.663579941 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:42.665410995 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:42.665424109 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:43.478467941 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:43.478565931 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:43.533984900 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:43.534017086 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:43.534367085 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:43.585690975 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:43.914190054 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:43.914254904 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:43.914365053 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:44.583528042 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:44.631342888 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848378897 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848407984 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848416090 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848427057 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848448992 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848519087 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:44.848596096 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848639965 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:44.848665953 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:44.848764896 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.848848104 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:44.848862886 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.849587917 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:44.849648952 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:45.498892069 CEST49725443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:34:45.498929977 CEST4434972520.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:34:45.731964111 CEST49704443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:45.733944893 CEST49704443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:45.737466097 CEST44349704173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:45.739259958 CEST44349704173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:45.747144938 CEST49731443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:45.747201920 CEST44349731173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:45.747337103 CEST49731443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:45.750332117 CEST49731443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:45.750346899 CEST44349731173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:45.883807898 CEST49712443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:34:45.883852959 CEST44349712172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:34:46.424038887 CEST44349731173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:34:46.424138069 CEST49731443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:34:54.095472097 CEST5878053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:54.101200104 CEST53587801.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:54.101313114 CEST5878053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:54.105093956 CEST5878053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:54.110548973 CEST53587801.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:54.688179016 CEST53587801.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:54.690351009 CEST5878053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:54.697762012 CEST53587801.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:54.697833061 CEST5878053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:56.040391922 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:56.040472031 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:56.040543079 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:56.187685013 CEST49722443192.168.2.11188.114.96.3
                                                                    Oct 25, 2024 00:34:56.187716007 CEST44349722188.114.96.3192.168.2.11
                                                                    Oct 25, 2024 00:34:56.246870995 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.246920109 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.249365091 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.253149033 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.253160000 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.898572922 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.898974895 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.899000883 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.900151014 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.900226116 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.908526897 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.908677101 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.909305096 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:56.909320116 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.962614059 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.060339928 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.061100960 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.061151981 CEST4435878235.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.061198950 CEST58782443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.062072992 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.062124968 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.062186003 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.062511921 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.062534094 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.682167053 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.726836920 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.726865053 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.728121996 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.728271961 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.739685059 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.739875078 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.740259886 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.740281105 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.787369013 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.891582966 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.893126011 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:34:57.893224001 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.906445026 CEST58783443192.168.2.1135.190.80.1
                                                                    Oct 25, 2024 00:34:57.906481981 CEST4435878335.190.80.1192.168.2.11
                                                                    Oct 25, 2024 00:35:05.578092098 CEST44349731173.222.162.42192.168.2.11
                                                                    Oct 25, 2024 00:35:05.578157902 CEST49731443192.168.2.11173.222.162.42
                                                                    Oct 25, 2024 00:35:13.978347063 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:13.978449106 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:13.978565931 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:13.979356050 CEST49715443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:13.979398966 CEST44349715188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:13.981815100 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:13.981868029 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:13.981976986 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:13.982283115 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:13.982311010 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.071038961 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.071111917 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.071208954 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.071791887 CEST49714443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.071827888 CEST44349714188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.076296091 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.076345921 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.076482058 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.076939106 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.076965094 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.086467981 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.086563110 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.086658955 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.087304115 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.087356091 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.087973118 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.088009119 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.088088036 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.088238001 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.088262081 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.245558023 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.245615005 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.245786905 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.246117115 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.246129990 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.347876072 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.347920895 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.348167896 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.348362923 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.348375082 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.609069109 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.609390974 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.609409094 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.609786034 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.610110998 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.610181093 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.610270977 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.655319929 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.695462942 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.696085930 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.696106911 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.696400881 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.696743965 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.696789026 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.696919918 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.698302984 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.698487043 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.698493958 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.699451923 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.699517012 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.699841022 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.699884892 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.700118065 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.700123072 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.701746941 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.701925039 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.701932907 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.702860117 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.702910900 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.703205109 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.703248978 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.703306913 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.703316927 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.739322901 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.744570971 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.744596004 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.865133047 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.865504026 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.865530014 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.866390944 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.866445065 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.867041111 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.867084980 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.867222071 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.867228985 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.906851053 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.946217060 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.946558952 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.946576118 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.947727919 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.947803020 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.948236942 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.948309898 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.948553085 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:14.948559999 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:14.993552923 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.207643986 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.207859039 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.207928896 CEST44358784188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.207951069 CEST44358785188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.207988024 CEST58784443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.208014965 CEST58785443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.212136030 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.212186098 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.212321043 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.213733912 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.213749886 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.851881981 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.899746895 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.952588081 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.952617884 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.953182936 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.955039978 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:20.955127001 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:20.957444906 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.003330946 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542181015 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542231083 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542257071 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542283058 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542318106 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542340994 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.542373896 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542392015 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.542680025 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.542754889 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542845964 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542881012 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542917967 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.542927980 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.542960882 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.570164919 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.570646048 CEST44358789188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.570720911 CEST58789443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.571368933 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.571474075 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.571682930 CEST44358788188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.571736097 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.571753979 CEST58788443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.572419882 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.572501898 CEST44358787188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.572562933 CEST58787443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.576741934 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.577027082 CEST44358786188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.577080011 CEST58786443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.587876081 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.587919950 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.588316917 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.589560032 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.589612961 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.589895010 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.591105938 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.591131926 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.591336966 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.591350079 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659111977 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659229040 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659259081 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659281015 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.659323931 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659378052 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.659595013 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.659971952 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660016060 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660018921 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.660027981 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660063982 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.660072088 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660742998 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660787106 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.660788059 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660798073 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660845995 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.660854101 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660892963 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.660933018 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.660939932 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661670923 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661701918 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661715984 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.661724091 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661753893 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.661766052 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661799908 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.661884069 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.661890030 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.713202000 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776303053 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776365995 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776400089 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776428938 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776444912 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776472092 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776489973 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776509047 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776566982 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776597977 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776603937 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776611090 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776637077 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776643991 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776674032 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.776679039 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776714087 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:21.776748896 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.781399965 CEST58790443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:21.781424046 CEST44358790188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.110397100 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.110443115 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:22.110523939 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.111130953 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.111155033 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:22.199430943 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.200937033 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.200963020 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.201374054 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.202282906 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.202366114 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.202466965 CEST58791443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.211182117 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.211771011 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.211801052 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.212224960 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.213881969 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.213988066 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.214128017 CEST58792443192.168.2.11188.114.97.3
                                                                    Oct 25, 2024 00:35:22.243334055 CEST44358791188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.255331993 CEST44358792188.114.97.3192.168.2.11
                                                                    Oct 25, 2024 00:35:22.919457912 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:22.919526100 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.924844027 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.924860001 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:22.925188065 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:22.937716961 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:22.979331970 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.206923008 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.206948996 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.206967115 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.207093000 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.207117081 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.207169056 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.208604097 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.208641052 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.208669901 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.208683014 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.208698988 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.208700895 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:23.208743095 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.520749092 CEST58793443192.168.2.1120.109.210.53
                                                                    Oct 25, 2024 00:35:23.520776987 CEST4435879320.109.210.53192.168.2.11
                                                                    Oct 25, 2024 00:35:33.090733051 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:33.090786934 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.090909004 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:33.091237068 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:33.091255903 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.950119972 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.950511932 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:33.950534105 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.950809002 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.951220036 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:33.951281071 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:33.992299080 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:44.027077913 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:44.027141094 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:44.027236938 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:45.898124933 CEST58795443192.168.2.11172.217.18.4
                                                                    Oct 25, 2024 00:35:45.898147106 CEST44358795172.217.18.4192.168.2.11
                                                                    Oct 25, 2024 00:35:47.959163904 CEST5334153192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:35:47.964641094 CEST53533411.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:47.964858055 CEST5334153192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:35:47.964936018 CEST5334153192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:35:47.970369101 CEST53533411.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:48.592750072 CEST53533411.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:48.593202114 CEST5334153192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:35:48.600428104 CEST53533411.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:48.600497007 CEST5334153192.168.2.111.1.1.1
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 25, 2024 00:34:31.121181011 CEST53643651.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:31.123402119 CEST53580221.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:32.267379999 CEST6145653192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:32.267611980 CEST5763253192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:32.285903931 CEST5135753192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:32.286024094 CEST6249953192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:32.320926905 CEST53576321.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:32.351125956 CEST53513571.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:32.362983942 CEST53614561.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:32.386023045 CEST53624991.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:32.910903931 CEST53567201.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:33.038861036 CEST6187753192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:33.039030075 CEST5653053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:33.047765017 CEST53618771.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:33.047780037 CEST53565301.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:34.155291080 CEST53524811.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:35.337328911 CEST5132053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:35.337480068 CEST5088653192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:35.352514029 CEST53508861.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:35.395916939 CEST53513201.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:50.049484015 CEST53626071.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:54.094458103 CEST53526061.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.192775965 CEST5618553192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:56.195952892 CEST5365053192.168.2.111.1.1.1
                                                                    Oct 25, 2024 00:34:56.201605082 CEST53561851.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:34:56.204576015 CEST53536501.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:13.814908981 CEST138138192.168.2.11192.168.2.255
                                                                    Oct 25, 2024 00:35:30.568571091 CEST53609931.1.1.1192.168.2.11
                                                                    Oct 25, 2024 00:35:47.958641052 CEST53549111.1.1.1192.168.2.11
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Oct 25, 2024 00:34:32.363058090 CEST192.168.2.111.1.1.1c20e(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 25, 2024 00:34:32.267379999 CEST192.168.2.111.1.1.10x50cbStandard query (0)bitopluluk.com.trA (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.267611980 CEST192.168.2.111.1.1.10x42efStandard query (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.285903931 CEST192.168.2.111.1.1.10x5a46Standard query (0)bitopluluk.com.trA (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.286024094 CEST192.168.2.111.1.1.10x4b20Standard query (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:33.038861036 CEST192.168.2.111.1.1.10xc494Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:33.039030075 CEST192.168.2.111.1.1.10xc4f8Standard query (0)www.google.com65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:35.337328911 CEST192.168.2.111.1.1.10x5e1cStandard query (0)bitopluluk.com.trA (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:35.337480068 CEST192.168.2.111.1.1.10x5d2dStandard query (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:56.192775965 CEST192.168.2.111.1.1.10xd9ddStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:56.195952892 CEST192.168.2.111.1.1.10xd091Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 25, 2024 00:34:32.320926905 CEST1.1.1.1192.168.2.110x42efNo error (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.351125956 CEST1.1.1.1192.168.2.110x5a46No error (0)bitopluluk.com.tr188.114.97.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.351125956 CEST1.1.1.1192.168.2.110x5a46No error (0)bitopluluk.com.tr188.114.96.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.362983942 CEST1.1.1.1192.168.2.110x50cbNo error (0)bitopluluk.com.tr188.114.97.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.362983942 CEST1.1.1.1192.168.2.110x50cbNo error (0)bitopluluk.com.tr188.114.96.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:32.386023045 CEST1.1.1.1192.168.2.110x4b20No error (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:33.047765017 CEST1.1.1.1192.168.2.110xc494No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:33.047780037 CEST1.1.1.1192.168.2.110xc4f8No error (0)www.google.com65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:35.352514029 CEST1.1.1.1192.168.2.110x5d2dNo error (0)bitopluluk.com.tr65IN (0x0001)false
                                                                    Oct 25, 2024 00:34:35.395916939 CEST1.1.1.1192.168.2.110x5e1cNo error (0)bitopluluk.com.tr188.114.96.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:35.395916939 CEST1.1.1.1192.168.2.110x5e1cNo error (0)bitopluluk.com.tr188.114.97.3A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:44.039053917 CEST1.1.1.1192.168.2.110x884aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:44.039053917 CEST1.1.1.1192.168.2.110x884aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 25, 2024 00:34:56.201605082 CEST1.1.1.1192.168.2.110xd9ddNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                    • bitopluluk.com.tr
                                                                    • https:
                                                                    • fs.microsoft.com
                                                                    • slscr.update.microsoft.com
                                                                    • a.nel.cloudflare.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.1149711188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:32 UTC660OUTGET / HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-24 22:34:33 UTC1119INHTTP/1.1 200 OK
                                                                    Date: Thu, 24 Oct 2024 22:34:33 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: private, no-cache, max-age=0
                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                    Last-Modified: Thu, 24 Oct 2024 22:34:33 GMT
                                                                    Ni-Ray: p0skofgmia7rehfv-DNZ
                                                                    Set-Cookie: xf_csrf=iNrmuDglvRnoZP9r; path=/; secure
                                                                    Vary: Accept-Encoding
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Powered-By: PHP/8.3.12
                                                                    X-Powered-By: PleskLin
                                                                    cf-cache-status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZiozysl%2FPLP2AvEgRtBYQ6Ro1bmFznOcD%2BZNhvnYV8MYQ6EGVHYHZCAtT7LkPtHWsCO3q%2BOS6pDtDjQZBBZkRcrtqWrmOVfhmWFZtoS8aICr99NEBLmHjfv07IkuNaqp0FE2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d6f54aea44760-DFW
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1966&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1238&delivery_rate=1544533&cwnd=246&unsent_bytes=0&cid=8cabddeaa1c0b0b3&ts=866&x=0"
                                                                    2024-10-24 22:34:33 UTC250INData Raw: 34 63 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 22 58 46 22 20 6c 61 6e 67 3d 22 74 72 2d 54 52 22 20 64 69 72 3d 22 4c 54 52 22 0a 09 64 61 74 61 2d 78 66 3d 22 32 2e 33 22 0a 09 64 61 74 61 2d 61 70 70 3d 22 70 75 62 6c 69 63 22 0a 09 0a 09 0a 09 64 61 74 61 2d 74 65 6d 70 6c 61 74 65 3d 22 66 6f 72 75 6d 5f 6c 69 73 74 22 0a 09 64 61 74 61 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 3d 22 22 0a 09 64 61 74 61 2d 63 6f 6e 74 65 6e 74 2d 6b 65 79 3d 22 22 0a 09 64 61 74 61 2d 6c 6f 67 67 65 64 2d 69 6e 3d 22 66 61 6c 73 65 22 0a 09 64 61 74 61 2d 63 6f 6f 6b 69 65 2d 70 72 65 66 69 78 3d 22 78 66 5f 22 0a 09 64 61 74 61 2d 63 73 72 66 3d 22 31 37 32 39 38 30 39 32 37 33 2c 30 35 33 36 66 38 65 30
                                                                    Data Ascii: 4c7e<!DOCTYPE html><html id="XF" lang="tr-TR" dir="LTR"data-xf="2.3"data-app="public"data-template="forum_list"data-container-key=""data-content-key=""data-logged-in="false"data-cookie-prefix="xf_"data-csrf="1729809273,0536f8e0
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 62 64 61 66 32 34 36 63 37 39 63 39 66 39 63 34 63 38 36 36 37 38 38 63 22 0a 09 63 6c 61 73 73 3d 22 68 61 73 2d 6e 6f 2d 6a 73 20 76 5f 32 5f 30 20 74 65 6d 70 6c 61 74 65 2d 66 6f 72 75 6d 5f 6c 69 73 74 22 0a 09 20 64 61 74 61 2d 72 75 6e 2d 6a 6f 62 73 3d 22 22 3e 0a 3c 68 65 61 64 3e 0a 09 0a 09 0a 09 0a 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 42 69 74 6f 70 6c 75 6c 75 6b 20 2d 20 54 c3 bc 72 6b 69 79 65 26 23 30 33 39 3b 6e 69 6e 20 65 6e 20 69 79 69 20 74 6f 70 6c 75 6c 75 6b 20 66 6f 72 75 6d 75 20 76 65 20 74 61 72 74 c4 b1 c5 9f 6d 61 2e 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 77 65 62 6d 61 6e 69
                                                                    Data Ascii: bdaf246c79c9f9c4c866788c"class="has-no-js v_2_0 template-forum_list" data-run-jobs=""><head><meta charset="utf-8" /><title>Bitopluluk - Trkiye&#039;nin en iyi topluluk forumu ve tartma.</title><link rel="manifest" href="/webmani
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 6f 6d 2e 74 72 2f 22 20 2f 3e 0a 09 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 42 69 74 6f 70 6c 75 6c 75 6b 20 2d 20 54 c3 bc 72 6b 69 79 65 26 23 30 33 39 3b 6e 69 6e 20 65 6e 20 69 79 69 20 74 6f 70 6c 75 6c 75 6b 20 66 6f 72 75 6d 75 20 76 65 20 74 61 72 74 c4 b1 c5 9f 6d 61 2e 20 69 c3 a7 69 6e 20 52 53 53 20 62 65 73 6c 65 6d 65 73 69 22 20 68 72 65 66 3d 22 2f 6b 61 74 65 67 6f 72 69 2f 2d 2f 69 6e 64 65 78 2e 72 73 73 22 20 2f 3e 0a 09 0a 0a 09 0a 09 09 0a 09 0a 09 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 6f 70 6c 75 6c 75 6b
                                                                    Data Ascii: om.tr/" /><link rel="alternate" type="application/rss+xml" title="Bitopluluk - Trkiye&#039;nin en iyi topluluk forumu ve tartma. iin RSS beslemesi" href="/kategori/-/index.rss" /><meta property="og:site_name" content="Bitopluluk
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 33 41 65 78 74 72 61 2e 6c 65 73 73 26 61 6d 70 3b 73 3d 32 26 61 6d 70 3b 6c 3d 33 26 61 6d 70 3b 64 3d 31 37 32 35 36 32 31 36 36 39 26 61 6d 70 3b 6b 3d 32 33 35 61 36 38 37 64 32 30 31 61 39 66 66 37 62 32 61 62 34 35 32 39 64 66 62 62 35 61 36 30 35 35 31 66 39 63 38 38 22 20 2f 3e 0a 0a 0a 09 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 78 66 2f 70 72 65 61 6d 62 6c 65 2e 6d 69 6e 2e 6a 73 3f 5f 76 3d 63 34 33 31 63 61 31 63 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 0a 0a 09 0a 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f 76 65 6e 64 6f 72 2f 76 65 6e 64 6f 72 2d 63 6f 6d 70 69 6c 65 64 2e 6a 73 3f 5f 76 3d 63 34 33 31 63 61 31 63 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f
                                                                    Data Ascii: 3Aextra.less&amp;s=2&amp;l=3&amp;d=1725621669&amp;k=235a687d201a9ff7b2ab4529dfbb5a60551f9c88" /><script src="/js/xf/preamble.min.js?_v=c431ca1c"></script><script src="/js/vendor/vendor-compiled.js?_v=c431ca1c" defer></script><script src="/
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 78 74 72 61 2e 6c 65 73 73 22 3a 74 72 75 65 7d 2c 0a 09 09 09 09 74 69 6d 65 3a 20 7b 0a 09 09 09 09 09 6e 6f 77 3a 20 31 37 32 39 38 30 39 32 37 33 2c 0a 09 09 09 09 09 74 6f 64 61 79 3a 20 31 37 32 39 37 32 34 34 30 30 2c 0a 09 09 09 09 09 74 6f 64 61 79 44 6f 77 3a 20 34 2c 0a 09 09 09 09 09 74 6f 6d 6f 72 72 6f 77 3a 20 31 37 32 39 38 31 30 38 30 30 2c 0a 09 09 09 09 09 79 65 73 74 65 72 64 61 79 3a 20 31 37 32 39 36 33 38 30 30 30 2c 0a 09 09 09 09 09 77 65 65 6b 3a 20 31 37 32 39 32 30 36 30 30 30 2c 0a 09 09 09 09 09 6d 6f 6e 74 68 3a 20 31 37 32 37 37 33 37 32 30 30 2c 0a 09 09 09 09 09 79 65 61 72 3a 20 31 37 30 34 30 36 37 32 30 30 0a 09 09 09 09 7d 2c 0a 09 09 09 09 73 74 79 6c 65 3a 20 7b 0a 09 09 09 09 09 6c 69 67 68 74 3a 20 27 64 65 66 61
                                                                    Data Ascii: xtra.less":true},time: {now: 1729809273,today: 1729724400,todayDow: 4,tomorrow: 1729810800,yesterday: 1729638000,week: 1729206000,month: 1727737200,year: 1704067200},style: {light: 'defa
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 78 5f 61 74 5f 74 69 6d 65 5f 79 3a 20 20 20 20 20 22 7b 64 61 74 65 7d 20 7b 74 69 6d 65 7d 5c 27 64 65 22 2c 0a 09 09 09 09 64 61 79 5f 78 5f 61 74 5f 74 69 6d 65 5f 79 3a 20 20 20 20 20 20 22 7b 64 61 79 7d 20 73 61 61 74 20 7b 74 69 6d 65 7d 5c 27 64 65 22 2c 0a 09 09 09 09 79 65 73 74 65 72 64 61 79 5f 61 74 5f 78 3a 20 20 20 20 20 20 20 22 44 c3 bc 6e 20 7b 74 69 6d 65 7d 20 64 61 22 2c 0a 09 09 09 09 78 5f 6d 69 6e 75 74 65 73 5f 61 67 6f 3a 20 20 20 20 20 20 20 20 22 7b 6d 69 6e 75 74 65 73 7d 20 64 61 6b 69 6b 61 20 c3 b6 6e 63 65 22 2c 0a 09 09 09 09 6f 6e 65 5f 6d 69 6e 75 74 65 5f 61 67 6f 3a 20 20 20 20 20 20 20 22 31 20 64 61 6b 69 6b 61 20 c3 b6 6e 63 65 22 2c 0a 09 09 09 09 61 5f 6d 6f 6d 65 6e 74 5f 61 67 6f 3a 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: x_at_time_y: "{date} {time}\'de",day_x_at_time_y: "{day} saat {time}\'de",yesterday_at_x: "Dn {time} da",x_minutes_ago: "{minutes} dakika nce",one_minute_ago: "1 dakika nce",a_moment_ago:
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 74 65 6d 65 20 67 65 c3 a7 65 62 69 6c 69 72 69 73 69 6e 69 7a 2e 22 2c 0a 09 09 09 09 73 65 72 76 65 72 5f 64 69 64 5f 6e 6f 74 5f 72 65 73 70 6f 6e 64 5f 69 6e 5f 74 69 6d 65 5f 74 72 79 5f 61 67 61 69 6e 3a 20 22 53 75 6e 75 63 75 20 7a 61 6d 61 6e c4 b1 6e 64 61 20 79 61 6e c4 b1 74 20 76 65 72 6d 65 64 69 2e 20 54 65 6b 72 61 72 20 64 65 6e 65 79 69 6e 2e 22 2c 0a 09 09 09 09 6f 6f 70 73 5f 77 65 5f 72 61 6e 5f 69 6e 74 6f 5f 73 6f 6d 65 5f 70 72 6f 62 6c 65 6d 73 3a 20 22 48 61 74 61 21 20 42 61 7a c4 b1 20 73 6f 72 75 6e 6c 61 72 6c 61 20 6b 61 72 c5 9f c4 b1 6c 61 c5 9f 74 c4 b1 6b 2e 22 2c 0a 09 09 09 09 6f 6f 70 73 5f 77 65 5f 72 61 6e 5f 69 6e 74 6f 5f 73 6f 6d 65 5f 70 72 6f 62 6c 65 6d 73 5f 6d 6f 72 65 5f 64 65 74 61 69 6c 73 5f 63 6f 6e 73
                                                                    Data Ascii: teme geebilirisiniz.",server_did_not_respond_in_time_try_again: "Sunucu zamannda yant vermedi. Tekrar deneyin.",oops_we_ran_into_some_problems: "Hata! Baz sorunlarla karlatk.",oops_we_ran_into_some_problems_more_details_cons
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 65 20 79 6f 6b 22 2c 0a 0a 09 09 09 09 6e 75 6d 62 65 72 5f 62 75 74 74 6f 6e 5f 75 70 3a 20 22 59 c3 bc 6b 73 65 6c 74 22 2c 0a 09 09 09 09 6e 75 6d 62 65 72 5f 62 75 74 74 6f 6e 5f 64 6f 77 6e 3a 20 22 44 c3 bc c5 9f c3 bc 72 22 2c 0a 0a 09 09 09 09 70 75 73 68 5f 65 6e 61 62 6c 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 69 74 6c 65 3a 20 22 41 6e 6c c4 b1 6b 20 62 69 6c 64 69 72 69 6d 6c 65 72 20 42 69 74 6f 70 6c 75 6c 75 6b 20 2d 20 54 c3 bc 72 6b 69 79 65 5c 27 6e 69 6e 20 65 6e 20 69 79 69 20 74 6f 70 6c 75 6c 75 6b 20 66 6f 72 75 6d 75 20 76 65 20 74 61 72 74 c4 b1 c5 9f 6d 61 2e 20 69 c3 a7 69 6e 20 62 61 c5 9f 61 72 c4 b1 79 6c 61 20 65 74 6b 69 6e 6c 65 c5 9f 74 69 72 69 6c 64 69 22 2c 0a 09 09 09 09 70 75 73 68 5f 65 6e 61 62 6c 65 5f 6e
                                                                    Data Ascii: e yok",number_button_up: "Ykselt",number_button_down: "Dr",push_enable_notification_title: "Anlk bildirimler Bitopluluk - Trkiye\'nin en iyi topluluk forumu ve tartma. iin baaryla etkinletirildi",push_enable_n
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 65 72 22 20 64 61 74 61 2d 61 75 74 6f 2d 73 63 72 6f 6c 6c 3d 22 2e 70 2d 6e 61 76 45 6c 2e 69 73 2d 73 65 6c 65 63 74 65 64 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 53 63 72 6f 6c 6c 65 72 2d 73 63 72 6f 6c 6c 22 3e 0a 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 70 2d 6e 61 76 2d 6c 69 73 74 20 6a 73 2d 6f 66 66 43 61 6e 76 61 73 4e 61 76 53 6f 75 72 63 65 22 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 09 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 6e 61 76 45 6c 20 22 20 3e 0a 09 0a 0a 09 09 0a 09 0a 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 69 74 6f 70 6c 75 6c 75 6b 2e 63 6f 6d 2e 74 72 22 0a 09 63 6c 61 73 73 3d 22 70 2d 6e 61 76 45 6c 2d 6c 69 6e 6b 20 22 0a 09
                                                                    Data Ascii: er" data-auto-scroll=".p-navEl.is-selected"><div class="hScroller-scroll"><ul class="p-nav-list js-offCanvasNavSource"><li><div class="p-navEl " ><a href="https://bitopluluk.com.tr"class="p-navEl-link "
                                                                    2024-10-24 22:34:33 UTC1369INData Raw: 20 70 2d 6e 61 76 45 6c 2d 6c 69 6e 6b 2d 2d 73 70 6c 69 74 4d 65 6e 75 20 22 0a 09 0a 09 0a 09 64 61 74 61 2d 6e 61 76 2d 69 64 3d 22 77 68 61 74 73 4e 65 77 22 3e 4e 65 6c 65 72 20 79 65 6e 69 3c 2f 61 3e 0a 0a 0a 09 09 3c 61 20 64 61 74 61 2d 78 66 2d 6b 65 79 3d 22 33 22 0a 09 09 09 64 61 74 61 2d 78 66 2d 63 6c 69 63 6b 3d 22 6d 65 6e 75 22 0a 09 09 09 64 61 74 61 2d 6d 65 6e 75 2d 70 6f 73 2d 72 65 66 3d 22 3c 20 2e 70 2d 6e 61 76 45 6c 22 0a 09 09 09 63 6c 61 73 73 3d 22 70 2d 6e 61 76 45 6c 2d 73 70 6c 69 74 54 72 69 67 67 65 72 22 0a 09 09 09 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 0a 09 09 09 74 61 62 69 6e 64 65 78 3d 22 30 22 0a 09 09 09 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 65 6e 69 c5 9f 6c 65 74 69 6c 6d 69 c5 9f 20 67 65 c3 a7 69 c5 9f 22
                                                                    Data Ascii: p-navEl-link--splitMenu "data-nav-id="whatsNew">Neler yeni</a><a data-xf-key="3"data-xf-click="menu"data-menu-pos-ref="< .p-navEl"class="p-navEl-splitTrigger"role="button"tabindex="0"aria-label="Geniletilmi gei"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.1149714188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:34 UTC751OUTGET /css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=2&l=3&d=1725621669&k=8a38a786ef7f9637d045426c8453ece34dc5a218 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r
                                                                    2024-10-24 22:35:14 UTC934INHTTP/1.1 522
                                                                    Date: Thu, 24 Oct 2024 22:35:14 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 15
                                                                    Connection: close
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u3LwwOmekkKZfQtWJgxiSUM8OidzimEuXx6%2FJEaeDC91Gu29qMnqu2qVHGnvCQJ8LJtsEWD3NvUVPQE2eIT7yIjf7R78d9vr6S%2Ber2ZQ3vWoGU%2BcaMHABNtsUB1i9Xbf8LKD8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Referrer-Policy: same-origin
                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d6f5fbe254754-DFW
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2122&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1329&delivery_rate=1364750&cwnd=247&unsent_bytes=0&cid=1771dc8a428168ce&ts=39326&x=0"
                                                                    2024-10-24 22:35:14 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                    Data Ascii: error code: 522


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.1149715188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:34 UTC847OUTGET /css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Anode_list.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Axgt_forum_istatistik.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=235a687d201a9ff7b2ab4529dfbb5a60551f9c88 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r
                                                                    2024-10-24 22:35:13 UTC942INHTTP/1.1 522
                                                                    Date: Thu, 24 Oct 2024 22:35:13 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 15
                                                                    Connection: close
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vfU1hfEAzGCZj1kz0v2mKarvsHCo%2FpHO6hSMiR6Kza49084zpU3QWFOOZo0Jfw7Jvo40lK57EriI%2FGkBt61R6eAWRar2hX2%2B8Yz3vC2FQDnCdVna1yzUt%2FbkcmUJ%2BsTn%2F%2FOP6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Referrer-Policy: same-origin
                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d6f5fcea06c5b-DFW
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1807&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1425&delivery_rate=1587719&cwnd=236&unsent_bytes=0&cid=3e46acbfd7d92bba&ts=39216&x=0"
                                                                    2024-10-24 22:35:13 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                    Data Ascii: error code: 522


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.1149716188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:34 UTC586OUTGET /js/xf/preamble.min.js?_v=c431ca1c HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r
                                                                    2024-10-24 22:34:35 UTC926INHTTP/1.1 200 OK
                                                                    Date: Thu, 24 Oct 2024 22:34:35 GMT
                                                                    Content-Type: application/javascript
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Etag: W/"66ad4d79-ed1"
                                                                    Last-Modified: Fri, 02 Aug 2024 21:19:53 GMT
                                                                    Ni-Ray: qvooite6tz3zn5ap-DNZ
                                                                    X-Powered-By: PleskLin
                                                                    Cache-Control: max-age=14400
                                                                    CF-Cache-Status: MISS
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGtCAsUCrEXF0LhLwHm2QBr0M%2FHg988QJrKwqXxUJ%2Bg%2Fcw2aXTCeDBpFbor1GVKlfS%2Bqo4bvEISu%2Fat%2FdvEjnR%2FQBc6BBxzjJeEmTI6rePPurlLSfloJMRuoyzvtOo1%2BeuYamw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d6f5fd97597e4-MEM
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=9904&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1164&delivery_rate=290967&cwnd=32&unsent_bytes=0&cid=a067a3e38eb8b8cf&ts=559&x=0"
                                                                    2024-10-24 22:34:35 UTC443INData Raw: 65 64 31 0d 0a 63 6f 6e 73 74 20 58 46 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 58 46 3d 58 46 3b 0a 28 28 6b 2c 66 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 20 29 22 2b 72 2b 62 2b 22 3d 28 5b 5e 3b 5d 2b 29 28 3b 7c 24 29 22 29 29 2e 65 78 65 63 28 66 2e 63 6f 6f 6b 69 65 29 29 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 32 5d 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 62 29 7b 63 6f 6e 73 74 20 63 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3b 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 66 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 63 6f 6e
                                                                    Data Ascii: ed1const XF={};window.XF=XF;((k,f)=>{function n(b){return(b=(new RegExp("(^| )"+r+b+"=([^;]+)(;|$)")).exec(f.cookie))?decodeURIComponent(b[2]):null}function p(b){const c=f.createElement("style");c.type="text/css";c.innerHTML=b;f.head.appendChild(c)}con
                                                                    2024-10-24 22:34:35 UTC1369INData Raw: 58 46 2e 64 69 73 70 6c 61 79 28 62 2c 22 6e 6f 6e 65 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 69 64 65 2d 70 61 72 65 6e 74 22 3a 58 46 2e 64 69 73 70 6c 61 79 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 22 6e 6f 6e 65 22 29 7d 7d 2c 21 30 29 3b 58 46 2e 46 65 61 74 75 72 65 3d 0a 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 6c 65 74 20 64 3d 66 2e 62 6f 64 79 3b 64 7c 7c 28 64 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 2c 64 2e 64 61 74 61 73 65 74 2e 66 61 6b 65 3d 22 74 72 75 65 22 2c 66 2e 62 6f 64 79 3d 64 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 22 74 72 75 65 22 3d 3d 3d 66 2e 62 6f 64 79 2e 64 61 74 61 73 65 74 2e 66 61 6b 65 26 26 66 2e 62 6f 64 79 2e 70 61 72 65 6e 74
                                                                    Data Ascii: XF.display(b,"none");break;case "hide-parent":XF.display(b.parentNode,"none")}},!0);XF.Feature=(()=>{function b(){let d=f.body;d||(d=f.createElement("body"),d.dataset.fake="true",f.body=d);return d}function c(){"true"===f.body.dataset.fake&&f.body.parent
                                                                    2024-10-24 22:34:35 UTC1369INData Raw: 61 29 3b 64 3d 31 30 3d 3d 3d 61 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 3b 63 28 29 3b 72 65 74 75 72 6e 20 64 7d 7d 2c 68 3d 7b 7d 3b 6c 65 74 20 71 3d 21 30 3b 72 65 74 75 72 6e 7b 72 75 6e 54 65 73 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 64 3d 5b 5d 3b 6c 65 74 20 61 3b 66 6f 72 28 63 6f 6e 73 74 20 6d 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 29 29 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 68 5b 6d 5d 26 26 28 61 3d 21 21 67 5b 6d 5d 28 29 2c 64 2e 70 75 73 68 28 22 68 61 73 2d 22 2b 28 61 3f 22 22 3a 22 6e 6f 2d 22 29 2b 6d 29 2c 68 5b 6d 5d 3d 61 29 3b 65 28 64 29 7d 2c 72 75 6e 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e
                                                                    Data Ascii: a);d=10===a.scrollHeight;a.parentNode.removeChild(a);c();return d}},h={};let q=!0;return{runTests:function(){const d=[];let a;for(const m of Object.keys(g))"undefined"===typeof h[m]&&(a=!!g[m](),d.push("has-"+(a?"":"no-")+m),h[m]=a);e(d)},runTest:function
                                                                    2024-10-24 22:34:35 UTC619INData Raw: 69 22 2c 65 5b 31 5d 2b 22 2e 22 2b 65 5b 32 5d 5d 3a 5b 63 5b 30 5d 2c 22 73 61 66 61 72 69 22 2c 30 5d 7d 63 3d 7b 62 72 6f 77 73 65 72 3a 63 5b 31 5d 7c 7c 22 22 2c 76 65 72 73 69 6f 6e 3a 70 61 72 73 65 46 6c 6f 61 74 28 63 5b 32 5d 29 7c 7c 30 7d 7d 63 2e 62 72 6f 77 73 65 72 26 26 28 63 5b 63 2e 62 72 6f 77 73 65 72 5d 3d 21 30 29 3b 65 3d 22 22 3b 6c 65 74 20 67 3d 6e 75 6c 6c 2c 68 3b 69 66 28 2f 28 69 70 61 64 7c 69 70 68 6f 6e 65 7c 69 70 6f 64 29 2f 2e 74 65 73 74 28 62 29 29 7b 69 66 28 65 3d 22 69 6f 73 22 2c 68 3d 2f 6f 73 20 28 5b 30 2d 39 5f 5d 2b 29 2f 2e 65 78 65 63 28 62 29 29 67 3d 70 61 72 73 65 46 6c 6f 61 74 28 68 5b 31 5d 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2e 22 29 29 7d 65 6c 73 65 28 68 3d 2f 61 6e 64 72 6f 69 64 5b 20 2f
                                                                    Data Ascii: i",e[1]+"."+e[2]]:[c[0],"safari",0]}c={browser:c[1]||"",version:parseFloat(c[2])||0}}c.browser&&(c[c.browser]=!0);e="";let g=null,h;if(/(ipad|iphone|ipod)/.test(b)){if(e="ios",h=/os ([0-9_]+)/.exec(b))g=parseFloat(h[1].replace("_","."))}else(h=/android[ /
                                                                    2024-10-24 22:34:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.1149722188.114.96.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:36 UTC408OUTGET /js/xf/preamble.min.js?_v=c431ca1c HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r
                                                                    2024-10-24 22:34:56 UTC929INHTTP/1.1 522
                                                                    Date: Thu, 24 Oct 2024 22:34:55 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 15
                                                                    Connection: close
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PUtDCfzjU8Lki1p0u5qfaiRMAiz4e7CcdFO8VBvrRyjSh9Ftef9m2NloWG0YymxgHHO1ecVEFmv5XAjSVcDUKwG0y1ku3bwaLLnSfAaEVT4PeTSeVx3%2BO0cgKm0Q8bYVm02ZXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Referrer-Policy: same-origin
                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d6f6b6d244775-DFW
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1921&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=986&delivery_rate=1488946&cwnd=251&unsent_bytes=0&cid=494a70577ac85d43&ts=19418&x=0"
                                                                    2024-10-24 22:34:56 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                    Data Ascii: error code: 522


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.1149723184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-24 22:34:37 UTC467INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF45)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=238265
                                                                    Date: Thu, 24 Oct 2024 22:34:37 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.1149724184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-24 22:34:38 UTC515INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=238264
                                                                    Date: Thu, 24 Oct 2024 22:34:38 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-10-24 22:34:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.114972520.109.210.53443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YU5vawyek4RKHyv&MD=LxZynKAU HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-10-24 22:34:44 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                    MS-CorrelationId: 4ccb41df-b36a-4470-9df8-7bf4760d1304
                                                                    MS-RequestId: 20af6f7e-a077-45e5-aec2-d0c3d11ee120
                                                                    MS-CV: BoF844xrq0WMd8pw.0
                                                                    X-Microsoft-SLSClientCache: 2880
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 24 Oct 2024 22:34:44 GMT
                                                                    Connection: close
                                                                    Content-Length: 24490
                                                                    2024-10-24 22:34:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                    2024-10-24 22:34:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.115878235.190.80.14435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:56 UTC540OUTOPTIONS /report/v4?s=PUtDCfzjU8Lki1p0u5qfaiRMAiz4e7CcdFO8VBvrRyjSh9Ftef9m2NloWG0YymxgHHO1ecVEFmv5XAjSVcDUKwG0y1ku3bwaLLnSfAaEVT4PeTSeVx3%2BO0cgKm0Q8bYVm02ZXw%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://bitopluluk.com.tr
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-24 22:34:57 UTC336INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: OPTIONS, POST
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-length, content-type
                                                                    date: Thu, 24 Oct 2024 22:34:56 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.115878335.190.80.14435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:34:57 UTC480OUTPOST /report/v4?s=PUtDCfzjU8Lki1p0u5qfaiRMAiz4e7CcdFO8VBvrRyjSh9Ftef9m2NloWG0YymxgHHO1ecVEFmv5XAjSVcDUKwG0y1ku3bwaLLnSfAaEVT4PeTSeVx3%2BO0cgKm0Q8bYVm02ZXw%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 421
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-10-24 22:34:57 UTC421OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 38 34 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 74 6f 70 6c 75 6c 75 6b 2e 63 6f 6d 2e
                                                                    Data Ascii: [{"age":3,"body":{"elapsed_time":20846,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":522,"type":"http.error"},"type":"network-error","url":"https://bitopluluk.com.
                                                                    2024-10-24 22:34:57 UTC168INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    date: Thu, 24 Oct 2024 22:34:57 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.1158784188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC593OUTGET /js/vendor/vendor-compiled.js?_v=c431ca1c HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.1158785188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC587OUTGET /js/xf/core-compiled.js?_v=c431ca1c HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.1158787188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC658OUTGET /data/local/icons/regular.svg?v=1725621669 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: same-origin
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.1158786188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC656OUTGET /data/local/icons/light.svg?v=1725621669 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: same-origin
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.1158788188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC656OUTGET /data/local/icons/solid.svg?v=1725621669 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: same-origin
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.1158789188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:14 UTC657OUTGET /data/local/icons/brands.svg?v=1725621669 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: same-origin
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.1158790188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:20 UTC744OUTGET /login/ HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://bitopluluk.com.tr/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r
                                                                    2024-10-24 22:35:21 UTC1150INHTTP/1.1 200 OK
                                                                    Date: Thu, 24 Oct 2024 22:35:21 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: private, no-cache, max-age=0
                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                    Last-Modified: Thu, 24 Oct 2024 22:35:21 GMT
                                                                    Ni-Ray: qgl88tlpaqdpdmkb-DNZ
                                                                    Set-Cookie: xf_session=pqQwkuagmDBhRAcdTP6v4SkS0zLt6PyA; path=/; secure; HttpOnly
                                                                    Vary: Accept-Encoding
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Powered-By: PHP/8.3.12
                                                                    X-Powered-By: PleskLin
                                                                    cf-cache-status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GEDEUh05lj1fUjZutBMzn0mflZIgg%2BAp%2BsLEqID2ON1hxG1li5C945jhfa7tTiLVWhe2p4eXG0sdL9DlUTNoVqHpe9lDY94p%2BTuCb94sPj5C1%2FOjU8Og3Xrbqc4dSgtT%2FxNN4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8d7d70806b960dea-MEM
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=9965&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1322&delivery_rate=290209&cwnd=32&unsent_bytes=0&cid=dd1eb3864d75b156&ts=696&x=0"
                                                                    2024-10-24 22:35:21 UTC219INData Raw: 37 62 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 22 58 46 22 20 6c 61 6e 67 3d 22 74 72 2d 54 52 22 20 64 69 72 3d 22 4c 54 52 22 0a 09 64 61 74 61 2d 78 66 3d 22 32 2e 33 22 0a 09 64 61 74 61 2d 61 70 70 3d 22 70 75 62 6c 69 63 22 0a 09 0a 09 0a 09 64 61 74 61 2d 74 65 6d 70 6c 61 74 65 3d 22 6c 6f 67 69 6e 22 0a 09 64 61 74 61 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 3d 22 22 0a 09 64 61 74 61 2d 63 6f 6e 74 65 6e 74 2d 6b 65 79 3d 22 22 0a 09 64 61 74 61 2d 6c 6f 67 67 65 64 2d 69 6e 3d 22 66 61 6c 73 65 22 0a 09 64 61 74 61 2d 63 6f 6f 6b 69 65 2d 70 72 65 66 69 78 3d 22 78 66 5f 22 0a 09 64 61 74 61
                                                                    Data Ascii: 7bdf<!DOCTYPE html><html id="XF" lang="tr-TR" dir="LTR"data-xf="2.3"data-app="public"data-template="login"data-container-key=""data-content-key=""data-logged-in="false"data-cookie-prefix="xf_"data
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 2d 63 73 72 66 3d 22 31 37 32 39 38 30 39 33 32 31 2c 38 36 31 65 38 61 34 31 39 35 32 30 39 65 61 34 62 35 62 35 66 35 66 35 34 35 63 32 38 34 39 62 22 0a 09 63 6c 61 73 73 3d 22 68 61 73 2d 6e 6f 2d 6a 73 20 76 5f 32 5f 30 20 74 65 6d 70 6c 61 74 65 2d 6c 6f 67 69 6e 22 0a 09 20 64 61 74 61 2d 72 75 6e 2d 6a 6f 62 73 3d 22 22 3e 0a 3c 68 65 61 64 3e 0a 09 0a 09 0a 09 0a 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 0a 09 3c 74 69 74 6c 65 3e 47 69 72 69 c5 9f 20 79 61 70 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 77 65 62 6d 61 6e 69 66 65 73 74 2e 70 68 70 22 3e 0a 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43
                                                                    Data Ascii: -csrf="1729809321,861e8a4195209ea4b5b5f5f545c2849b"class="has-no-js v_2_0 template-login" data-run-jobs=""><head><meta charset="utf-8" /><title>Giri yap</title><link rel="manifest" href="/webmanifest.php"><meta http-equiv="X-UA-C
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 2f 22 20 2f 3e 0a 0a 0a 09 0a 09 0a 0a 09 0a 09 0a 09 0a 09 09 0a 09 0a 09 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2e 70 68 70 3f 63 73 73 3d 70 75 62 6c 69 63 25 33 41 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 25 32 43 70 75 62 6c 69 63 25 33 41 66 61 2e 63 73 73 25 32 43 70 75 62 6c 69 63 25 33 41 76 61 72 69 61 74 69 6f 6e 73 2e 6c 65 73 73 25 32 43 70 75 62 6c 69 63 25 33 41 63 6f 72 65 2e 6c 65 73 73 25 32 43 70 75 62 6c 69 63 25 33 41 61 70 70 2e 6c 65 73 73 26 61 6d 70 3b 73 3d 32 26 61 6d 70 3b 6c 3d 33 26 61 6d 70 3b 64 3d 31 37 32 35 36 32 31 36 36 39 26 61 6d 70 3b 6b 3d 38 61 33 38 61 37 38 36 65 66 37 66 39 36 33 37 64 30 34 35 34 32 36 63 38 34 35 33 65 63 65 33 34 64 63 35 61
                                                                    Data Ascii: /" /><link rel="stylesheet" href="/css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&amp;s=2&amp;l=3&amp;d=1725621669&amp;k=8a38a786ef7f9637d045426c8453ece34dc5a
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 65 73 2f 66 61 2f 5f 5f 56 41 52 49 41 4e 54 5f 5f 2f 5f 5f 4e 41 4d 45 5f 5f 2e 73 76 67 3f 76 3d 35 2e 31 35 2e 33 27 2c 0a 09 09 09 09 09 6b 65 65 70 41 6c 69 76 65 3a 20 27 2f 6c 6f 67 69 6e 2f 6b 65 65 70 2d 61 6c 69 76 65 27 0a 09 09 09 09 7d 2c 0a 09 09 09 09 63 6f 6f 6b 69 65 3a 20 7b 0a 09 09 09 09 09 70 61 74 68 3a 20 27 2f 27 2c 0a 09 09 09 09 09 64 6f 6d 61 69 6e 3a 20 27 27 2c 0a 09 09 09 09 09 70 72 65 66 69 78 3a 20 27 78 66 5f 27 2c 0a 09 09 09 09 09 73 65 63 75 72 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 63 6f 6e 73 65 6e 74 4d 6f 64 65 3a 20 27 64 69 73 61 62 6c 65 64 27 2c 0a 09 09 09 09 09 63 6f 6e 73 65 6e 74 65 64 3a 20 5b 22 6f 70 74 69 6f 6e 61 6c 22 2c 22 5f 74 68 69 72 64 5f 70 61 72 74 79 22 5d 0a 09 09 09 09 7d 2c 0a 09 09 09
                                                                    Data Ascii: es/fa/__VARIANT__/__NAME__.svg?v=5.15.3',keepAlive: '/login/keep-alive'},cookie: {path: '/',domain: '',prefix: 'xf_',secure: true,consentMode: 'disabled',consented: ["optional","_third_party"]},
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 09 09 09 73 68 6f 72 74 63 6f 64 65 54 6f 45 6d 6f 6a 69 3a 20 74 72 75 65 2c 0a 09 09 09 09 76 69 73 69 74 6f 72 43 6f 75 6e 74 73 3a 20 7b 0a 09 09 09 09 09 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 5f 75 6e 72 65 61 64 3a 20 27 30 27 2c 0a 09 09 09 09 09 61 6c 65 72 74 73 5f 75 6e 76 69 65 77 65 64 3a 20 27 30 27 2c 0a 09 09 09 09 09 74 6f 74 61 6c 5f 75 6e 72 65 61 64 3a 20 27 30 27 2c 0a 09 09 09 09 09 74 69 74 6c 65 5f 63 6f 75 6e 74 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 69 63 6f 6e 5f 69 6e 64 69 63 61 74 6f 72 3a 20 74 72 75 65 0a 09 09 09 09 7d 2c 0a 09 09 09 09 6a 73 4d 74 3a 20 7b 22 78 66 5c 2f 61 63 74 69 6f 6e 2e 6a 73 22 3a 22 35 39 62 64 63 32 61 66 22 2c 22 78 66 5c 2f 65 6d 62 65 64 2e 6a 73 22 3a 22 35 39 62 64 63 32 61 66 22 2c 22 78 66
                                                                    Data Ascii: shortcodeToEmoji: true,visitorCounts: {conversations_unread: '0',alerts_unviewed: '0',total_unread: '0',title_count: true,icon_indicator: true},jsMt: {"xf\/action.js":"59bdc2af","xf\/embed.js":"59bdc2af","xf
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 09 09 64 61 79 33 3a 20 22 c3 87 61 72 c5 9f 61 6d 62 61 22 2c 0a 09 09 09 09 64 61 79 34 3a 20 22 50 65 72 c5 9f 65 6d 62 65 22 2c 0a 09 09 09 09 64 61 79 35 3a 20 22 43 75 6d 61 22 2c 0a 09 09 09 09 64 61 79 36 3a 20 22 43 75 6d 61 72 74 65 73 69 22 2c 0a 0a 09 09 09 09 64 61 79 53 68 6f 72 74 30 3a 20 22 50 61 7a 61 72 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 31 3a 20 22 50 7a 72 74 73 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 32 3a 20 22 53 61 6c c4 b1 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 33 3a 20 22 c3 87 72 c5 9f 62 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 34 3a 20 22 50 72 c5 9f 62 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 35 3a 20 22 43 75 6d 61 22 2c 0a 09 09 09 09 64 61 79 53 68 6f 72 74 36 3a 20 22 43 6d 72 74 73 22 2c 0a
                                                                    Data Ascii: day3: "aramba",day4: "Perembe",day5: "Cuma",day6: "Cumartesi",dayShort0: "Pazar",dayShort1: "Pzrts",dayShort2: "Sal",dayShort3: "rb",dayShort4: "Prb",dayShort5: "Cuma",dayShort6: "Cmrts",
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 6e 69 7a 3f 22 2c 0a 09 09 09 09 61 74 74 61 63 68 3a 20 22 44 6f 73 79 61 20 65 6b 6c 65 22 2c 0a 09 09 09 09 72 69 63 68 5f 74 65 78 74 5f 62 6f 78 3a 20 22 5a 65 6e 67 69 6e 20 6d 65 74 69 6e 20 6b 75 74 75 73 75 22 2c 0a 09 09 09 09 63 6c 6f 73 65 3a 20 22 4b 61 70 61 74 22 2c 0a 09 09 09 09 6c 69 6e 6b 5f 63 6f 70 69 65 64 5f 74 6f 5f 63 6c 69 70 62 6f 61 72 64 3a 20 22 42 61 c4 9f 6c 61 6e 74 c4 b1 20 70 61 6e 6f 79 61 20 6b 6f 70 79 61 6c 61 6e 64 c4 b1 2e 22 2c 0a 09 09 09 09 74 65 78 74 5f 63 6f 70 69 65 64 5f 74 6f 5f 63 6c 69 70 62 6f 61 72 64 3a 20 22 4d 65 74 69 6e 20 70 61 6e 6f 79 61 20 6b 6f 70 79 61 6c 61 6e 64 c4 b1 2e 22 2c 0a 09 09 09 09 6c 6f 61 64 69 6e 67 3a 20 22 59 c3 bc 6b 6c 65 6e 69 79 6f 72 e2 80 a6 22 2c 0a 09 09 09 09 79 6f
                                                                    Data Ascii: niz?",attach: "Dosya ekle",rich_text_box: "Zengin metin kutusu",close: "Kapat",link_copied_to_clipboard: "Balant panoya kopyaland.",text_copied_to_clipboard: "Metin panoya kopyaland.",loading: "Ykleniyor",yo
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 2f 64 61 74 61 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 5f 36 37 62 38 35 31 63 62 2d 33 39 34 33 2d 34 39 64 61 2d 39 61 35 34 2d 30 32 32 31 62 36 37 33 35 36 39 66 2e 6a 70 65 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 09 0a 0a 09 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 64 61 74 61 2d 74 65 6d 70 6c 61 74 65 3d 22 6c 6f 67 69 6e 22 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 70 61 67 65 57 72 61 70 70 65 72 22 20 69 64 3d 22 74 6f 70 22 3e 0a 0a 09 0a 0a 09 0a 09 0a 0a 09 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 6e 61 76 53 74 69 63 6b 79 20 70 2d 6e 61 76 53 74 69 63 6b 79 2d 2d 70 72 69 6d 61 72 79 20 22 20 64 61 74 61 2d 78 66 2d 69 6e 69 74 3d 22 73 74 69 63 6b 79 2d 68 65 61 64 65 72 22 3e 0a 09 09 09 0a 09 09
                                                                    Data Ascii: /data/assets/logo/_67b851cb-3943-49da-9a54-0221b673569f.jpeg" sizes="32x32" /></head><body data-template="login"><div class="p-pageWrapper" id="top"><div class="p-navSticky p-navSticky--primary " data-xf-init="sticky-header">
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 0a 09 09 09 63 6c 61 73 73 3d 22 70 2d 6e 61 76 45 6c 2d 73 70 6c 69 74 54 72 69 67 67 65 72 22 0a 09 09 09 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 0a 09 09 09 74 61 62 69 6e 64 65 78 3d 22 30 22 0a 09 09 09 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 65 6e 69 c5 9f 6c 65 74 69 6c 6d 69 c5 9f 20 67 65 c3 a7 69 c5 9f 22 0a 09 09 09 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 0a 09 09 09 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 3e 3c 2f 61 3e 0a 0a 09 09 0a 09 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 20 6d 65 6e 75 2d 2d 73 74 72 75 63 74 75 72 61 6c 22 20 64 61 74 61 2d 6d 65 6e 75 3d 22 6d 65 6e 75 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                    Data Ascii: class="p-navEl-splitTrigger"role="button"tabindex="0"aria-label="Geniletilmi gei"aria-expanded="false"aria-haspopup="true"></a><div class="menu menu--structural" data-menu="menu" aria-hidden="true"><div class="
                                                                    2024-10-24 22:35:21 UTC1369INData Raw: 22 0a 09 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6c 69 6e 6b 52 6f 77 20 75 2d 69 6e 64 65 6e 74 44 65 70 74 68 30 20 6a 73 2d 6f 66 66 43 61 6e 76 61 73 43 6f 70 79 20 22 0a 09 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 0a 09 0a 09 64 61 74 61 2d 6e 61 76 2d 69 64 3d 22 77 68 61 74 73 4e 65 77 50 6f 73 74 73 22 3e 59 65 6e 69 20 6d 65 73 61 6a 6c 61 72 3c 2f 61 3e 0a 0a 09 0a 0a 09 09 09 09 0a 09 09 09 09 09 0a 09 0a 09 0a 09 3c 61 20 68 72 65 66 3d 22 2f 6e 65 6c 65 72 2d 79 65 6e 69 2f 73 6f 6e 2d 65 74 6b 69 6e 6c 69 6b 6c 65 72 22 0a 09 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6c 69 6e 6b 52 6f 77 20 75 2d 69 6e 64 65 6e 74 44 65 70 74 68 30 20 6a 73 2d 6f 66 66 43 61 6e 76 61 73 43 6f 70 79 20 22 0a 09 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 0a 09 0a
                                                                    Data Ascii: "class="menu-linkRow u-indentDepth0 js-offCanvasCopy " rel="nofollow"data-nav-id="whatsNewPosts">Yeni mesajlar</a><a href="/neler-yeni/son-etkinlikler"class="menu-linkRow u-indentDepth0 js-offCanvasCopy " rel="nofollow"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.1158791188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:22 UTC802OUTGET /css.php?css=public%3Anormalize.css%2Cpublic%3Afa.css%2Cpublic%3Avariations.less%2Cpublic%3Acore.less%2Cpublic%3Aapp.less&s=2&l=3&d=1725621669&k=8a38a786ef7f9637d045426c8453ece34dc5a218 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://bitopluluk.com.tr/login/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r; xf_session=pqQwkuagmDBhRAcdTP6v4SkS0zLt6PyA


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.1158792188.114.97.34435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:22 UTC835OUTGET /css.php?css=public%3ACMTV_Badges.less%2Cpublic%3Ashare_controls.less%2Cpublic%3Astructured_list.less%2Cpublic%3Atb_hizli_arama.less%2Cpublic%3Aextra.less&s=2&l=3&d=1725621669&k=7409d0a36a9d6f25e5c0de7b64772a6707bce829 HTTP/1.1
                                                                    Host: bitopluluk.com.tr
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://bitopluluk.com.tr/login/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: xf_csrf=iNrmuDglvRnoZP9r; xf_session=pqQwkuagmDBhRAcdTP6v4SkS0zLt6PyA


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.115879320.109.210.53443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-24 22:35:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YU5vawyek4RKHyv&MD=LxZynKAU HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-10-24 22:35:23 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                    MS-CorrelationId: 90f40190-2fab-4a21-94fb-f3b31517ffda
                                                                    MS-RequestId: 106ab492-33bc-4d71-beb8-7495376369cb
                                                                    MS-CV: jFJsJOIyX0CARl8E.0
                                                                    X-Microsoft-SLSClientCache: 1440
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 24 Oct 2024 22:35:22 GMT
                                                                    Connection: close
                                                                    Content-Length: 30005
                                                                    2024-10-24 22:35:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                    2024-10-24 22:35:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:18:34:25
                                                                    Start date:24/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff6a3150000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:18:34:29
                                                                    Start date:24/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2236,i,17664272902337260405,6308631327659289975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff6a3150000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:18:34:31
                                                                    Start date:24/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitopluluk.com.tr/"
                                                                    Imagebase:0x7ff6a3150000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly